Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
edge_x86_KB91412024.exe

Overview

General Information

Sample name:edge_x86_KB91412024.exe
Analysis ID:1396830
MD5:f625f539f7dd5e7be802b86388bf932e
SHA1:f9869f3fd394010af792fa6e71570956e19c4a4b
SHA256:de2761a8e68813f913d8c3b89538a855781f67262f6a0a3874afa0c9726cff1d
Infos:

Detection

Score:57
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
.NET source code contains potential unpacker
Contains functionality to register a low level keyboard hook
Downloads suspicious files via Chrome
Installs a global keyboard hook
Maps a DLL or memory area into another process
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Installs a global mouse hook
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains strange resources
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • edge_x86_KB91412024.exe (PID: 7416 cmdline: C:\Users\user\Desktop\edge_x86_KB91412024.exe MD5: F625F539F7DD5E7BE802B86388BF932E)
    • cmd.exe (PID: 7712 cmdline: "cmd.exe" /C taskkill /f /IM msedge.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7764 cmdline: taskkill /f /IM msedge.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
    • cmd.exe (PID: 7800 cmdline: cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blank MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msedge.exe (PID: 7864 cmdline: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blank MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 8132 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=2012,i,10500388819941871525,9894245941103805971,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4476 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" about:blank MD5: 69222B8101B0601CC6663F8381E7E00F)
    • backgroundTaskHost.exe (PID: 9168 cmdline: "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider MD5: DA7063B17DBB8BBB3015351016868006)
    • cmd.exe (PID: 8832 cmdline: "cmd.exe" /C taskkill /IM msedge.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 9068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 9152 cmdline: taskkill /IM msedge.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
    • cmd.exe (PID: 9168 cmdline: "cmd.exe" /C taskkill /f /IM msedge.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 9140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7960 cmdline: taskkill /f /IM msedge.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
    • cmd.exe (PID: 8332 cmdline: cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blank MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 8432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msedge.exe (PID: 3264 cmdline: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blank MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 8220 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2012,i,14653660712629249430,5493914932179265856,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • cmd.exe (PID: 9144 cmdline: "cmd.exe" /C taskkill /IM msedge.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 5544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 8664 cmdline: taskkill /IM msedge.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
    • cmd.exe (PID: 3616 cmdline: "cmd.exe" /C taskkill /f /IM msedge.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msedge.exe (PID: 8152 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app=about:blank --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7772 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8768 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6712 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8816 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7020 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 8660 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7548 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 8536 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7548 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • msedge.exe (PID: 8864 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 6416 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 6428 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3792 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • identity_helper.exe (PID: 6092 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
      • identity_helper.exe (PID: 8748 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • msedge.exe (PID: 5780 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app=about:blank --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7824 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7944 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5068 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8020 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5368 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 7036 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 5468 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • msedge.exe (PID: 7080 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 8200 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 8468 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3628 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • identity_helper.exe (PID: 8064 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
      • identity_helper.exe (PID: 8932 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://portal.filestodownload.com/#pdfdAvira URL Cloud: Label: malware
Source: https://filestodownload.com/home/goodbyefilestodownloadAvira URL Cloud: Label: malware
Source: http://updaterbi.filestodownload.comAvira URL Cloud: Label: phishing
Source: https://updaterbi.filestodownload.comAvira URL Cloud: Label: phishing
Source: updaterbi.filestodownload.comVirustotal: Detection: 16%Perma Link
Source: http://updaterbi.filestodownload.comVirustotal: Detection: 16%Perma Link
Source: https://filestodownload.com/home/goodbyefilestodownloadVirustotal: Detection: 5%Perma Link
Source: edge_x86_KB91412024.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: edge_x86_KB91412024.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.76.100.139:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.152.20:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.4:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.152.20:443 -> 192.168.2.4:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.152.20:443 -> 192.168.2.4:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:50138 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.4:50165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.4:50245 version: TLS 1.2
Source: edge_x86_KB91412024.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
Source: Joe Sandbox ViewIP Address: 20.189.173.7 20.189.173.7
Source: Joe Sandbox ViewIP Address: 108.139.47.50 108.139.47.50
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: ghbmnnjooekpmoecnnnilnnbdlolhkhiX-Goog-Update-Updater: chromiumcrx-117.0.2045.47MS-CV: fUSXsywLN6yFNHQzPDEmDESec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: GET /crx/blobs/AeKPYwzDTCAo1pB2qumpeyjowLucjIK88i23yIeSZYkCNaVhIZbmQBaPlxImNPQ2wRaOFiAME-3Jpp8ZixLmllNKeZIGX0HzCHJOjZRiFxudauV7ZP0tAMZSmuUDWBkbL9ifea4wCfgeLnd2wCnF9A/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_73_6_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /ppsecure/deviceaddcredential.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 7642Host: login.live.com
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1709201935&P2=404&P3=2&P4=TN3MsPrXvGPt037vLWba4cgliYkj3dZZVT%2fE%2bhHZeDo%2fLDcDNfaH6GJBFySIgKYcfqYZCYsxdDQpoeUPKttXCQ%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: XXk8iqqYks7lVeZ0Xl3Rh9Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/browser/edge/data/toptraffic/3 HTTP/1.1Host: data-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 746Accept: application/octet-stream;application/x-patch-bsdiff;Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiQ254R3NpeTM3NmtORlI3cjg2RlJVQT09IiwgImhhc2giOiJ0dGlJNnNuZXFhcz0ifQ==Content-Type: application/json; charset=utf-8If-None-Match: "170540185939602997400506234197983529371"Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1Host: data-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 725Accept: application/octet-stream;application/x-patch-bsdiff;Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoidmRBNHlLQndLbUsxZFRTY01tRmVtZz09IiwgImhhc2giOiJ6ODJkMXVJRmk4ST0ifQ==Content-Type: application/json; charset=utf-8If-None-Match: "636976985063396749.rel.v2"Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /chromewebstore/v1.1/items/verify HTTP/1.1Host: www.googleapis.comConnection: keep-aliveContent-Length: 119Content-Type: application/jsonSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/browser/edge/data/settings/3 HTTP/1.1Host: data-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 718Accept: application/octet-stream;application/x-patch-bsdiff;Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiOGdXZDU1d1FuNS82YmhOY3hxMTd2Zz09IiwgImhhc2giOiJSRnJNQnI4aTFYND0ifQ==Content-Type: application/json; charset=utf-8If-None-Match: "2.0-0"Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=2E08A2B0F34F62793A40B69DF20C63FE&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=27814f4ac14f4bd6e6b7f7f70a730a82 HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=F=1&SID=2258EA03663F652B1661FE2E67FE6426&mkt=en-us&ui=en-gb; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=2E08A2B0F34F62793A40B69DF20C63FE&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=c4a13e6e7b564b40b62aa851f95e6b7f HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=F=1&SID=2258EA03663F652B1661FE2E67FE6426&mkt=en-us&ui=en-gb; _EDGE_V=1
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4751Host: login.live.com
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4751Host: login.live.com
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4751Host: login.live.com
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4751Host: login.live.com
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4751Host: login.live.com
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4751Host: login.live.com
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4751Host: login.live.com
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sg/msn/1/cm?taboola_hm=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /uidmappixel?ext_uid=2E08A2B0F34F62793A40B69DF20C63FE&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cksync.php?type=nms&cs=3&ovsid=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /m?cdsp=516415&c=2E08A2B0F34F62793A40B69DF20C63FE&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mapuid?suid=2E08A2B0F34F62793A40B69DF20C63FE&sid=16&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/background-gallery.6a5e97f3409fd70f96de.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/weather-card-wc.35c0e4b43f9a17638f74.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingBuydirectUrlGenerator_js-web-components_shopping-super--a6bcf5.b24d9d2e5c5d9ececb9e.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/experiences_shopping-entry-base-experience_dist_ShoppingEntryBaseExperience_js-libs_shopping--0e941e.873a80608b2006fd0f76.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/shopping-sd-card.0be5fabade3981d19e30.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/digest-card.0241c48501152415501b.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2E08A2B0F34F62793A40B69DF20C63FE&external=true&gdpr=0&gdpr_consent= HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/card-actions-wc.e96b1484d8b9314759c5.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sync?ssp=msn&id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: code.yengo.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=0CEDD7D8E7E166160DA5C3F5E611677E;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D0CEDD7D8E7E166160DA5C3F5E611677E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/conditionalBannerWC.ddeb57f18c01ba2fd1f0.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.da8b34e0687aa9f9677b.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/welcomeGreetingLight.325d1fef567f75c876b7.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/feedback.f1577620294cf74ab13b.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/feeds-notification-toast.b4bd611eb0ddaa972757.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bounce?%2Fmapuid%3Fmember%3D280%26user%3D0CEDD7D8E7E166160DA5C3F5E611677E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D0CEDD7D8E7E166160DA5C3F5E611677E%252526gdpr%25253D0%252526gdpr_consent%25253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036
Source: global trafficHTTP traffic detected: GET /cs/msn?id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/superBreakingNews.7948f05357ec6f0d72b9.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/toast-wc.06547d26ac24e3f224cd.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d085cf.666697a87892c47aac31.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/weather-card-data-connector.1ad1f8789eddc41b2da0.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cs/msn?id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.popin.ccConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /breakingnews/v1/cms/api/amp/article/AA157JY HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D0CEDD7D8E7E166160DA5C3F5E611677E%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8CxrEQF']wIg2E?`mnB@5!]tbP6j2F-XstGt!@E1>%*d.x
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.6985524dca6d732452d7.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/pill-wc.bb63d5b839034ecca860.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /getuid?https://c.bing.com/c.gif?anx_uid=$UID&Red3=MSAN_pd&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8CxrEQF']wIg2E?`mnB@5!]tbP6j2F-XstGt!@E1>%*d.x
Source: global trafficHTTP traffic detected: GET /oRTB?redirect={PubRedirectUrl}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/interest-fre-card.630c45a614e0da24d8a3.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/dompurify-library.439652e2348091e52459.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nas-highlight-v3v4.e4e248522529ebc8634f.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8D>6NRF']wIg2E?`mnB@5!fss0=Ir4A3KL9D3I?.2]YU0N
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nativeadstemplates.4f709b688a09fd671acb.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/social-bar-wc.8a888ec43ef79defad83.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/diagnostic-web-vitals.8e31afd07dfeb48aea72.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/ocvFeedback.18b9ec92fe73739bdf3e.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/MarketMismatchCoachMark.707204a6379b070846c2.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /i/495/0.gif?gdpr_consent=&gdpr=0&callback= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/theme-picker-wc.2504caee7d69fe647fb7.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597163801&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 16538sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics//latest/interests-manager/interest-fre-header.png HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D0CEDD7D8E7E166160DA5C3F5E611677E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!fsuh*8XCKp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!48ylJX?GE
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_super-infopane_CardActionTemplates_js.7bbcc47819c18fe7a794.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597164479&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 6147sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.9d78b9ac7d1af66f51fe.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-components_follow-publisher-button_dist_index_js.d6ed881e0404ac6d126b.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-components_share-view_dist_index_js.df9e85166a7ef02c0982.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/super-nav-coach-mark.0889ed8182f058bf47b3.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /notify/served?rid=18796e9b725c49e1a354dc6588f8ccae&r=infopane&i=11&p=edgechrntp&l=en-us&d=bing&b=Edg&a=914b7ca9-5cb1-441e-9266-a0f2cd4be388&ii=1&c=5769899145269516162&bid=a6fc99ff-a00e-4bee-8bae-0e734e2a656b&tid=edgechrntp-infopane-11&ptid=edgechrntp-peekInfopane-2&t=type.msft-content-card&dec=1-1 HTTP/1.1Host: srtb.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /notify/served?rid=18796e9b725c49e1a354dc6588f8ccae&r=resinfopane&i=6&p=edgechrntp&l=en-us&d=bing&b=Edg&a=1c45a492-ca19-41ff-9c15-908063817096&ii=1&c=1934123428853882283&bid=a6fc99ff-a00e-4bee-8bae-0e734e2a656b&tid=edgechrntp-resinfopane-6&ptid=edgechrntp-resinfopane-1&t=type.msft-content-card&dec=1-1 HTTP/1.1Host: srtb.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D0CEDD7D8E7E166160DA5C3F5E611677E%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!fsuh*8XCKp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!48ylJX?GE
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/marketmismatch/bannerDisplayString/en-gb.json HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/PlayIndicator.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/TrendingLight.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/AdChoiceDark.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/weather-card-wc-init-account-type.11bb746e2015fb7e4329.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!iCt-#MUVIp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!4H#NLR7%K
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597164911&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 11207sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597165638&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 14399sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/SignInData.0f889aea3cc0cef5886e.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597166179&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 12171sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/sticky-peek.c3f80a145c54c7253afe.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/waterfall-view-feed.7119f1f92411445c1dc2.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597167801&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 8475sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Excel_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/OneDrive_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/OneNote_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Outlook_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597170762&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 8460sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/PowerAutomate_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/boost-ad-card.d7a9d9d54255c5ef2475.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/select-carousel.a0d94bf40da558869cbb.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nextdoor-card.bad6565513b500874dd4.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/money-info.aa25cf90f400a7e673d8.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/PowerBI_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /service/msn/feed?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=Peregrine&cm=en-us&it=app&scn=APP_ANON&$top=12&wrapodata=false&contentType=article,video,slideshow,webcontent,content360,link&responseSchema=cardview&query=nextdoor&queryType=myfeed&location=40.03|-74.88 HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_Auth=; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /content/view/v2/Detail/en-us/NDAzPRYWqmBFz HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/Nextdoor.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /content/view/v2/Detail/en-us/NDAgMmbGtr3r2F HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/content-group-card/nextdoor-card-bg.jpg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/EmojiNextdoor.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/PowerPoint_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597171891&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 7698sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/SharePoint_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/money-quote-vertical-quote-list.afd9529f6aecc784023d.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Skype_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Stock_Increase_Decrease/Finance_stock_up_green_72x72.png HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Sway_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/money-info-service.47168142561f10396c1f.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Teams_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /service/Finance/ExchangeStatistics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=finance-utils-peregrine&cm=en-us&it=app&scn=APP_ANON&ids=r6dwrs&wrapodata=false HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /service/Finance/Charts?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=finance-utils-peregrine&cm=en-us&it=app&scn=APP_ANON&ids=a33k6h,a6qja2,a3oxnm,auvwoc,auvwzr,b9v42w&type=1D1M&wrapodata=false&chartflag=7 HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Visio_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597173806&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 8701sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Word_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Engage_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Yammer_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Calendar_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/ToDo_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Viva_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597176563&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 6471sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597176567&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 7653sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597177314&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 7700sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597209196&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 7104sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _SS=SID=00; _EDGE_S=SID=17C045BE38E365751F6F519339D06489&mkt=en-us&ui=en-gb
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597211017&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 6558sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _SS=SID=00; _EDGE_S=SID=17C045BE38E365751F6F519339D06489&mkt=en-us&ui=en-gb
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597211589&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 6367sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _SS=SID=00; _EDGE_S=SID=17C045BE38E365751F6F519339D06489&mkt=en-us&ui=en-gb
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: OPTIONS /api/report HTTP/1.1Host: deff.nelreports.netConnection: keep-aliveOrigin: https://ntp.msn.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/report HTTP/1.1Host: deff.nelreports.netConnection: keep-aliveContent-Length: 6658Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: global trafficHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continue
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.100.139
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.65
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: ghbmnnjooekpmoecnnnilnnbdlolhkhiX-Goog-Update-Updater: chromiumcrx-117.0.2045.47MS-CV: fUSXsywLN6yFNHQzPDEmDESec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AeKPYwzDTCAo1pB2qumpeyjowLucjIK88i23yIeSZYkCNaVhIZbmQBaPlxImNPQ2wRaOFiAME-3Jpp8ZixLmllNKeZIGX0HzCHJOjZRiFxudauV7ZP0tAMZSmuUDWBkbL9ifea4wCfgeLnd2wCnF9A/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_73_6_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1709201935&P2=404&P3=2&P4=TN3MsPrXvGPt037vLWba4cgliYkj3dZZVT%2fE%2bhHZeDo%2fLDcDNfaH6GJBFySIgKYcfqYZCYsxdDQpoeUPKttXCQ%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: XXk8iqqYks7lVeZ0Xl3Rh9Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rcaB6Lx9oNEy31o&MD=+ekzBxLP HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=2E08A2B0F34F62793A40B69DF20C63FE&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=27814f4ac14f4bd6e6b7f7f70a730a82 HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=F=1&SID=2258EA03663F652B1661FE2E67FE6426&mkt=en-us&ui=en-gb; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=2E08A2B0F34F62793A40B69DF20C63FE&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=c4a13e6e7b564b40b62aa851f95e6b7f HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=F=1&SID=2258EA03663F652B1661FE2E67FE6426&mkt=en-us&ui=en-gb; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sg/msn/1/cm?taboola_hm=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /uidmappixel?ext_uid=2E08A2B0F34F62793A40B69DF20C63FE&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cksync.php?type=nms&cs=3&ovsid=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /m?cdsp=516415&c=2E08A2B0F34F62793A40B69DF20C63FE&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mapuid?suid=2E08A2B0F34F62793A40B69DF20C63FE&sid=16&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/background-gallery.6a5e97f3409fd70f96de.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/weather-card-wc.35c0e4b43f9a17638f74.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingBuydirectUrlGenerator_js-web-components_shopping-super--a6bcf5.b24d9d2e5c5d9ececb9e.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/experiences_shopping-entry-base-experience_dist_ShoppingEntryBaseExperience_js-libs_shopping--0e941e.873a80608b2006fd0f76.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/shopping-sd-card.0be5fabade3981d19e30.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/digest-card.0241c48501152415501b.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2E08A2B0F34F62793A40B69DF20C63FE&external=true&gdpr=0&gdpr_consent= HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/card-actions-wc.e96b1484d8b9314759c5.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /sync?ssp=msn&id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: code.yengo.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=0CEDD7D8E7E166160DA5C3F5E611677E;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D0CEDD7D8E7E166160DA5C3F5E611677E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/conditionalBannerWC.ddeb57f18c01ba2fd1f0.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.da8b34e0687aa9f9677b.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/welcomeGreetingLight.325d1fef567f75c876b7.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/feedback.f1577620294cf74ab13b.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/feeds-notification-toast.b4bd611eb0ddaa972757.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bounce?%2Fmapuid%3Fmember%3D280%26user%3D0CEDD7D8E7E166160DA5C3F5E611677E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D0CEDD7D8E7E166160DA5C3F5E611677E%252526gdpr%25253D0%252526gdpr_consent%25253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036
Source: global trafficHTTP traffic detected: GET /cs/msn?id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/superBreakingNews.7948f05357ec6f0d72b9.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/toast-wc.06547d26ac24e3f224cd.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d085cf.666697a87892c47aac31.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/weather-card-data-connector.1ad1f8789eddc41b2da0.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cs/msn?id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.popin.ccConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /breakingnews/v1/cms/api/amp/article/AA157JY HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D0CEDD7D8E7E166160DA5C3F5E611677E%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8CxrEQF']wIg2E?`mnB@5!]tbP6j2F-XstGt!@E1>%*d.x
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.6985524dca6d732452d7.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/pill-wc.bb63d5b839034ecca860.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /getuid?https://c.bing.com/c.gif?anx_uid=$UID&Red3=MSAN_pd&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8CxrEQF']wIg2E?`mnB@5!]tbP6j2F-XstGt!@E1>%*d.x
Source: global trafficHTTP traffic detected: GET /oRTB?redirect={PubRedirectUrl}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/interest-fre-card.630c45a614e0da24d8a3.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/dompurify-library.439652e2348091e52459.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nas-highlight-v3v4.e4e248522529ebc8634f.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8D>6NRF']wIg2E?`mnB@5!fss0=Ir4A3KL9D3I?.2]YU0N
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nativeadstemplates.4f709b688a09fd671acb.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/social-bar-wc.8a888ec43ef79defad83.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/diagnostic-web-vitals.8e31afd07dfeb48aea72.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/ocvFeedback.18b9ec92fe73739bdf3e.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/MarketMismatchCoachMark.707204a6379b070846c2.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /i/495/0.gif?gdpr_consent=&gdpr=0&callback= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/theme-picker-wc.2504caee7d69fe647fb7.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics//latest/interests-manager/interest-fre-header.png HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D0CEDD7D8E7E166160DA5C3F5E611677E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!fsuh*8XCKp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!48ylJX?GE
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_super-infopane_CardActionTemplates_js.7bbcc47819c18fe7a794.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.9d78b9ac7d1af66f51fe.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-components_follow-publisher-button_dist_index_js.d6ed881e0404ac6d126b.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-components_share-view_dist_index_js.df9e85166a7ef02c0982.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/super-nav-coach-mark.0889ed8182f058bf47b3.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /notify/served?rid=18796e9b725c49e1a354dc6588f8ccae&r=infopane&i=11&p=edgechrntp&l=en-us&d=bing&b=Edg&a=914b7ca9-5cb1-441e-9266-a0f2cd4be388&ii=1&c=5769899145269516162&bid=a6fc99ff-a00e-4bee-8bae-0e734e2a656b&tid=edgechrntp-infopane-11&ptid=edgechrntp-peekInfopane-2&t=type.msft-content-card&dec=1-1 HTTP/1.1Host: srtb.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /notify/served?rid=18796e9b725c49e1a354dc6588f8ccae&r=resinfopane&i=6&p=edgechrntp&l=en-us&d=bing&b=Edg&a=1c45a492-ca19-41ff-9c15-908063817096&ii=1&c=1934123428853882283&bid=a6fc99ff-a00e-4bee-8bae-0e734e2a656b&tid=edgechrntp-resinfopane-6&ptid=edgechrntp-resinfopane-1&t=type.msft-content-card&dec=1-1 HTTP/1.1Host: srtb.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D0CEDD7D8E7E166160DA5C3F5E611677E%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!fsuh*8XCKp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!48ylJX?GE
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/marketmismatch/bannerDisplayString/en-gb.json HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/PlayIndicator.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/TrendingLight.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/AdChoiceDark.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/weather-card-wc-init-account-type.11bb746e2015fb7e4329.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!iCt-#MUVIp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!4H#NLR7%K
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/SignInData.0f889aea3cc0cef5886e.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/sticky-peek.c3f80a145c54c7253afe.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/waterfall-view-feed.7119f1f92411445c1dc2.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Excel_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/OneDrive_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/OneNote_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Outlook_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/PowerAutomate_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/boost-ad-card.d7a9d9d54255c5ef2475.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/select-carousel.a0d94bf40da558869cbb.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nextdoor-card.bad6565513b500874dd4.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/money-info.aa25cf90f400a7e673d8.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/PowerBI_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /service/msn/feed?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=Peregrine&cm=en-us&it=app&scn=APP_ANON&$top=12&wrapodata=false&contentType=article,video,slideshow,webcontent,content360,link&responseSchema=cardview&query=nextdoor&queryType=myfeed&location=40.03|-74.88 HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_Auth=; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /content/view/v2/Detail/en-us/NDAzPRYWqmBFz HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/Nextdoor.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /content/view/v2/Detail/en-us/NDAgMmbGtr3r2F HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/content-group-card/nextdoor-card-bg.jpg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons-wc/icons/EmojiNextdoor.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/PowerPoint_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/SharePoint_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/money-quote-vertical-quote-list.afd9529f6aecc784023d.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Skype_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rcaB6Lx9oNEy31o&MD=+ekzBxLP HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Stock_Increase_Decrease/Finance_stock_up_green_72x72.png HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Sway_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/money-info-service.47168142561f10396c1f.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Teams_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /service/Finance/ExchangeStatistics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=finance-utils-peregrine&cm=en-us&it=app&scn=APP_ANON&ids=r6dwrs&wrapodata=false HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /service/Finance/Charts?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=finance-utils-peregrine&cm=en-us&it=app&scn=APP_ANON&ids=a33k6h,a6qja2,a3oxnm,auvwoc,auvwzr,b9v42w&type=1D1M&wrapodata=false&chartflag=7 HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Visio_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Word_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Engage_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Yammer_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Calendar_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/ToDo_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/icons/office-icons/Viva_24x.svg HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: updaterbi.filestodownload.com
Source: unknownDoH DNS queries detected: name: bzib.nelreports.net
Source: unknownHTTP traffic detected: POST /api/addevent HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36Host: updaterbi.filestodownload.comContent-Length: 2Expect: 100-continueConnection: Keep-Alive
Source: edge_x86_KB91412024.exeString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
Source: edge_x86_KB91412024.exeString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: edge_x86_KB91412024.exeString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
Source: edge_x86_KB91412024.exeString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
Source: edge_x86_KB91412024.exeString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
Source: edge_x86_KB91412024.exeString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: edge_x86_KB91412024.exeString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: edge_x86_KB91412024.exeString found in binary or memory: http://ocsp2.globalsign.com/rootr606
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A37000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035C8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A44000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038D1000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://part-0012.t-0009.t-msedge.net
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A37000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A44000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038D1000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://part-0012.t-0009.t-msedge.netd
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: edge_x86_KB91412024.exeString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: edge_x86_KB91412024.exeString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: edge_x86_KB91412024.exeString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A37000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035C8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A44000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038D1000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://updaterbi.filestodownload.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A37000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035C8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A44000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038D1000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://updaterbi.filestodownload.comd
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: edge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: 000003.log8.9.drString found in binary or memory: https://aka.ms/QVC
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com/v3/Delivery/Events/Impression?PID=425882899&TID=700444900&CID=128000000003602309
Source: 2cc80dabc69f58b6_1.38.drString found in binary or memory: https://assets.msn.com/service/news/feed/pages/ntp
Source: 2cc80dabc69f58b6_1.38.drString found in binary or memory: https://assets.msn.com/service/news/feed/pages/weblayout
Source: 2cc80dabc69f58b6_1.38.drString found in binary or memory: https://assets.msn.com/serviceak/news/feed/pages/ntp
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://bard.google.com/
Source: 2cc80dabc69f58b6_1.38.drString found in binary or memory: https://bit.ly/wb-precache
Source: Reporting and NEL.9.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: Web Data.9.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.9.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Network Persistent State0.9.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmp, manifest.json0.9.drString found in binary or memory: https://chrome.google.com/webstore/
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmp, manifest.json0.9.drString found in binary or memory: https://chromewebstore.google.com/
Source: 5cbbe7b1-8ce3-4dae-99ee-45593a818db4.tmp.10.dr, 8438e634-d086-438a-9b4d-fd6821d392c5.tmp.39.drString found in binary or memory: https://clients2.google.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmp, manifest.json.9.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 5cbbe7b1-8ce3-4dae-99ee-45593a818db4.tmp.10.dr, 8438e634-d086-438a-9b4d-fd6821d392c5.tmp.39.drString found in binary or memory: https://clients2.googleusercontent.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cm.mgid.com:443
Source: Reporting and NEL.9.drString found in binary or memory: https://deff.nelreports.net/api/report
Source: 2cc80dabc69f58b6_0.38.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: Reporting and NEL.9.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msnw
Source: manifest.json.9.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.9.drString found in binary or memory: https://drive.google.com/
Source: Web Data.9.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.9.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.9.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eb2.3lift.com:443
Source: 000003.ldb.26.drString found in binary or memory: https://edgeassetservice.azure
Source: 000003.ldb.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/
Source: 000003.log.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log0.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.dr, HubApps Icons.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.dr, HubApps Icons.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filestodownload.com/home/goodbyefilestodownload
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filestodownload.com/home/thankyoufilestodownload/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://gaana.com/
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://get.onlinepdf-converter.com/Home/ThankYouPDF
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://get.onlinepdf-converter.com/Home/UninstallPDF
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://get.searchgamesonline.com/Home/ThankYouSearchGamesOnline/?sc=0
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://get.searchgamesonline.com/Home/ThankYouSearchGamesOnline/?sc=1
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hbx.media.net:443
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id5-sync.com:443
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53tVQ?ver=841b
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53z2I?ver=8b60
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://install.onlinepdf-converter.com/api/addevent
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://m.kugou.com/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://m.soundcloud.com/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://m.vk.com/
Source: 000003.ldb.26.drString found in binary or memory: https://mail.google.com
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: Cookies.10.drString found in binary or memory: https://msn.comXANDR_PANID/
Source: Cookies.10.drString found in binary or memory: https://msn.comXANDR_PANIDv10
Source: Cookies.10.drString found in binary or memory: https://msn.comreceive-cookie-deprecation/
Source: Cookies.10.drString found in binary or memory: https://msn.comreceive-cookie-deprecationv10
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://music.amazon.com
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://music.apple.com
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://music.yandex.com
Source: 000003.log8.9.dr, 2cc80dabc69f58b6_0.38.drString found in binary or memory: https://ntp.msn.com
Source: 000003.log10.9.drString found in binary or memory: https://ntp.msn.com/
Source: 000003.log.38.drString found in binary or memory: https://ntp.msn.com/0
Source: QuotaManager.9.drString found in binary or memory: https://ntp.msn.com/_default
Source: 000003.log.38.drString found in binary or memory: https://ntp.msn.com/edge/ntp
Source: 000003.log.38.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&enableNetworkFirs
Source: Session_13353070731485022.9.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing
Source: Session_13353070731485022.9.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
Source: Tabs_13353070758422723.38.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531
Source: QuotaManager.9.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com:443
Source: 2cc80dabc69f58b6_0.38.drString found in binary or memory: https://ntp.msn.comService-Worker-Allowed:
Source: 000003.ldb.26.dr, 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://open.spotify.com
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://portal.filestodownload.com/#pdfd
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://portal.pdfsuperhero.com/#pdf
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pr-bh.ybp.yahoo.com:443
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qa-get.searchgamesonline.com/Home/ThankYouSearchGamesOnline
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qa-get.searchgamesonline.com/Home/ThankYouSearchGamesOnline/?sc=0
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qa-get.searchgamesonline.com/Home/ThankYouSearchGamesOnline/?sc=1
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qa-stats.thegamesearcher.com/api/addevent
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stats.searchgamesonline.com/api/addevent
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stats.thegamesearcher.com/api/addevent
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sync.inmobi.com:443
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sync.outbrain.com:443
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://tidal.com/
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://trace.mediago.io:443
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://trc.taboola.com:443
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://twitter.com/
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com:443/yhs/search?hsimp=yhs-nt
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003599000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A37000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003577000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035C8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A44000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://updaterbi.filestodownload.com
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://updaterbi.filestodownload.com/api/addevent
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A37000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035C8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A44000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://updaterbi.filestodownload.com/api/addeventd
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://vibe.naver.com/today
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://visitor.omnitagjs.com:443
Source: 000003.ldb.26.drString found in binary or memory: https://web.skype.com/?
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://web.telegram.org/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://web.whatsapp.com
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: 000003.log8.9.drString found in binary or memory: https://ww55.affinity.net/sssdomweb?enk=f37b53b13385227dcc425f6fbfb07c2d8adca2e0176e9009276a49e0d9b5
Source: 000003.log8.9.drString found in binary or memory: https://ww55.affinity.net/sssdomweb?enk=f37b53b13385227dcc425f6fbfb07c2d8adca2e0176e9009a68d9bb65ad0
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.deezer.com/
Source: 000003.log8.9.drString found in binary or memory: https://www.ebay.com/?mkevt=1&mkcid=1&mkrid=711-53200-19255-0&campid=5338586075&customid=enus-edge-n
Source: edge_x86_KB91412024.exeString found in binary or memory: https://www.globalsign.com/repository/0
Source: content_new.js.9.dr, content.js.9.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.9.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.iheart.com/podcast/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.instagram.com
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.last.fm/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.messenger.com
Source: 2cc80dabc69f58b6_1.38.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
Source: a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: edge_x86_KB91412024.exeString found in binary or memory: https://www.newtonsoft.com/jsonschema
Source: edge_x86_KB91412024.exeString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.office.com
Source: Top Sites.9.dr, 000003.log8.9.drString found in binary or memory: https://www.office.com/
Source: Top Sites.9.drString found in binary or memory: https://www.office.com/Office
Source: 000003.ldb.26.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNs
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: 000003.ldb.26.dr, 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: 000003.ldb.26.dr, 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: 000003.ldb.26.dr, 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.tiktok.com/
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://www.youtube.com
Source: 7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.76.100.139:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.152.20:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.4:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.152.20:443 -> 192.168.2.4:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.152.20:443 -> 192.168.2.4:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:50138 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.4:50165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.4:50245 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_08DA7228 SetWindowsHookExW 0000000D,00000000,?,?,?,?,?,?,?,08DA8877,00000000,000000000_2_08DA7228
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\edge_x86_KB91412024.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeWindows user hook set: 0 mouse low level C:\Users\user\Desktop\edge_x86_KB91412024.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeWindows user hook set: 0 journal playback C:\Users\user\Desktop\edge_x86_KB91412024.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeWindows user hook set: 0 mouse low level C:\Users\user\Desktop\edge_x86_KB91412024.exeJump to behavior

System Summary

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir8152_794471425\CRX_INSTALL\eventpage_bin_prod.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir8152_794471425\CRX_INSTALL\page_embed_script.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir8152_143675761\CRX_INSTALL\content.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir8152_143675761\CRX_INSTALL\content_new.jsJump to dropped file
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE24500_2_01AE2450
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE2DDA0_2_01AE2DDA
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE93A80_2_01AE93A8
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE37200_2_01AE3720
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE3A580_2_01AE3A58
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE1D780_2_01AE1D78
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE9C780_2_01AE9C78
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE25010_2_01AE2501
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE248A0_2_01AE248A
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE24400_2_01AE2440
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE2ED80_2_01AE2ED8
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE90600_2_01AE9060
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AE37D10_2_01AE37D1
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_0739BC380_2_0739BC38
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_0739C0BB0_2_0739C0BB
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_0739BDB80_2_0739BDB8
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_08D5AA500_2_08D5AA50
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_08D59E780_2_08D59E78
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_08DA5EC00_2_08DA5EC0
Source: edge_x86_KB91412024.exeStatic PE information: Resource name: RT_VERSION type: MacBinary, comment length 97, char. code 0x69, total length 1711304448, Wed Mar 28 22:22:24 2040 INVALID date, modified Tue Feb 7 01:41:58 2040, creator ' ' "4"
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs edge_x86_KB91412024.exe
Source: edge_x86_KB91412024.exe, 00000000.00000002.2918824793.00000000016AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs edge_x86_KB91412024.exe
Source: edge_x86_KB91412024.exe, 00000000.00000000.1681540105.0000000000EE2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFixIssue.exe" vs edge_x86_KB91412024.exe
Source: edge_x86_KB91412024.exeBinary or memory string: OriginalFilenameFixIssue.exe" vs edge_x86_KB91412024.exe
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: msiso.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: msimtf.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: jscript9.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: biwinrt.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wincorlib.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: usermgrproxy.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: vaultcli.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: threadpoolwinrt.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.ui.xaml.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windowscodecs.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: pcacli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
Source: edge_x86_KB91412024.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal57.spyw.evad.winEXE@136/432@82/31
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DATJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7724:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9068:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8432:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5544:120:WilError_03
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMutant created: \Sessions\1\BaseNamedObjects\64e4795c-dd02-4914-a830-74f95b99303d
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7808:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9140:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1312:120:WilError_03
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\c51847af-ec94-4e4b-9dca-f07ed5e31537.tmp
Source: edge_x86_KB91412024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: edge_x86_KB91412024.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Login Data.9.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknownProcess created: C:\Users\user\Desktop\edge_x86_KB91412024.exe C:\Users\user\Desktop\edge_x86_KB91412024.exe
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /f /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /IM msedge.exe
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blank
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blank
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=2012,i,10500388819941871525,9894245941103805971,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app=about:blank --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:3
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" about:blank
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6712 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7020 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\System32\backgroundTaskHost.exe "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7548 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7548 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM msedge.exe
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3792 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /f /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /IM msedge.exe
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blank
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blank
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2012,i,14653660712629249430,5493914932179265856,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app=about:blank --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5068 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5368 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM msedge.exe
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3628 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /f /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /f /IM msedge.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blankJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" about:blankJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /IM msedge.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\System32\backgroundTaskHost.exe "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProviderJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blankJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /IM msedge.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /f /IM msedge.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /IM msedge.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blankJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=2012,i,10500388819941871525,9894245941103805971,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5368 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5068 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6712 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7020 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7548 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7548 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /IM msedge.exe
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM msedge.exe
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3792 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blank
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2012,i,14653660712629249430,5493914932179265856,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5068 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5368 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM msedge.exe
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3628 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{591209c7-767b-42b2-9fba-44ee4615f2c7}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: edge_x86_KB91412024.exeStatic PE information: certificate valid
Source: edge_x86_KB91412024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: edge_x86_KB91412024.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: edge_x86_KB91412024.exeStatic file information: File size 2715072 > 1048576
Source: edge_x86_KB91412024.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x293a00
Source: edge_x86_KB91412024.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: edge_x86_KB91412024.exe, ---.cs.Net Code: _0005
Source: edge_x86_KB91412024.exeStatic PE information: real checksum: 0x2a10f4 should be: 0x29d1bd
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_01AEF198 pushfd ; retf 0_2_01AEF1A1
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_07392FF8 pushad ; ret 0_2_07392FF9
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeCode function: 0_2_07391484 push dword ptr [ecx+ecx-75h]; iretd 0_2_0739148A
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 1AE0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 34D0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 32E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 9A30000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: DFA0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: E020000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: E040000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F800000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: DE10000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 12FC0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: E070000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: E840000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: E880000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: E940000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: E940000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F720000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: E070000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F6E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F740000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F760000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F6E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F460000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F480000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: F480000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 5F50000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 17A0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 17C0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 17E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 17A0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 1840000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 18E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 1900000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 17C0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 17E0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: 1800000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599874Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599750Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599641Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599531Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599406Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599297Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599188Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599063Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598938Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598813Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598688Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598578Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598469Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598358Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598235Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598125Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598015Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597906Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597797Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597687Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597563Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597438Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597327Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597217Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597094Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596984Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596873Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596750Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596641Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596529Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596421Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596297Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596188Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596075Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595968Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595858Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595735Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595625Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595516Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595404Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595281Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595172Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595062Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594938Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594827Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594718Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594608Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594499Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594389Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeWindow / User API: threadDelayed 1690Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeWindow / User API: threadDelayed 7766Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -5534023222112862s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -599874s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -599750s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -599641s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -599531s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -599406s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -599297s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -599188s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -599063s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598938s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598813s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598688s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598578s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598469s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598358s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598235s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598125s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -598015s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -597906s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -597797s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -597687s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -597563s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -597438s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -597327s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -597217s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -597094s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596984s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596873s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596750s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596641s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596529s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596421s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596297s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596188s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -596075s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595968s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595858s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595735s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595625s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595516s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595404s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595281s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595172s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -595062s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -594938s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -594827s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -594718s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -594608s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -594499s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exe TID: 7536Thread sleep time: -594389s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT systemtype FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599874Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599750Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599641Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599531Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599406Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599297Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599188Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 599063Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598938Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598813Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598688Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598578Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598469Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598358Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598235Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598125Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 598015Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597906Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597797Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597687Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597563Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597438Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597327Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597217Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 597094Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596984Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596873Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596750Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596641Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596529Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596421Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596297Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596188Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 596075Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595968Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595858Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595735Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595625Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595516Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595404Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595281Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595172Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 595062Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594938Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594827Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594718Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594608Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594499Jump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeThread delayed: delay time: 594389Jump to behavior
Source: edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
Source: edge_x86_KB91412024.exe, 00000000.00000002.2918824793.000000000173E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonly
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonly
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonly
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonly
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /f /IM msedge.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blankJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" about:blankJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /IM msedge.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\System32\backgroundTaskHost.exe "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProviderJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blankJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /IM msedge.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C taskkill /f /IM msedge.exeJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /IM msedge.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blankJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blank
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /IM msedge.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /IM msedge.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM msedge.exe
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Users\user\Desktop\edge_x86_KB91412024.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.mshtml.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\edge_x86_KB91412024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
111
Process Injection
1
Masquerading
211
Input Capture
11
Security Software Discovery
Remote Services211
Input Capture
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
11
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
41
Virtualization/Sandbox Evasion
Security Account Manager41
Virtualization/Sandbox Evasion
SMB/Windows Admin Shares1
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials23
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1396830 Sample: edge_x86_KB91412024.exe Startdate: 22/02/2024 Architecture: WINDOWS Score: 57 69 www.msn.com 2->69 71 updaterbi.filestodownload.com 2->71 73 15 other IPs or domains 2->73 101 Multi AV Scanner detection for domain / URL 2->101 103 Antivirus detection for URL or domain 2->103 105 .NET source code contains potential unpacker 2->105 107 Downloads suspicious files via Chrome 2->107 9 msedge.exe 2->9         started        14 edge_x86_KB91412024.exe 15 19 2->14         started        16 msedge.exe 2->16         started        signatures3 process4 dnsIp5 93 192.168.2.4, 138, 443, 49200 unknown unknown 9->93 95 239.255.255.250 unknown Reserved 9->95 61 C:\Users\user\...\page_embed_script.js, ASCII 9->61 dropped 63 C:\Users\user\...\eventpage_bin_prod.js, ASCII 9->63 dropped 65 C:\Users\user\AppData\...\content_new.js, Unicode 9->65 dropped 67 C:\Users\user\AppData\Local\...\content.js, Unicode 9->67 dropped 109 Maps a DLL or memory area into another process 9->109 18 msedge.exe 9->18         started        21 msedge.exe 9->21         started        32 4 other processes 9->32 97 part-0012.t-0009.t-msedge.net 13.107.246.40, 443, 49732, 49733 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 14->97 111 Contains functionality to register a low level keyboard hook 14->111 113 Installs a global keyboard hook 14->113 24 cmd.exe 2 14->24         started        26 cmd.exe 14->26         started        28 cmd.exe 1 14->28         started        34 6 other processes 14->34 30 msedge.exe 16->30         started        36 5 other processes 16->36 file6 signatures7 process8 dnsIp9 99 Maps a DLL or memory area into another process 18->99 38 msedge.exe 18->38         started        47 3 other processes 18->47 75 13.89.179.9, 443, 49845, 49846 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 21->75 77 20.96.153.111, 443, 49822, 49826 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 21->77 83 10 other IPs or domains 21->83 41 msedge.exe 16 24->41         started        43 conhost.exe 24->43         started        49 2 other processes 26->49 51 2 other processes 28->51 45 msedge.exe 30->45         started        53 3 other processes 30->53 55 7 other processes 34->55 79 131.253.33.203, 443, 50028, 50029 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 36->79 81 20.127.253.7, 443, 49992 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 36->81 85 32 other IPs or domains 36->85 signatures10 process11 dnsIp12 87 172.64.41.3, 443, 49852, 49942 CLOUDFLARENETUS United States 38->87 89 chrome.cloudflare-dns.com 38->89 57 msedge.exe 41->57         started        91 chrome.cloudflare-dns.com 45->91 59 msedge.exe 49->59         started        process13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
nydc1.outbrain.org0%VirustotalBrowse
dualstack.tls13.taboola.map.fastly.net0%VirustotalBrowse
sb.scorecardresearch.com0%VirustotalBrowse
ssl.bingadsedgeextension-prod-eastus.azurewebsites.net0%VirustotalBrowse
ds-pr-bh.ybp.gysm.yahoodns.net0%VirustotalBrowse
updaterbi.filestodownload.com16%VirustotalBrowse
bzib.nelreports.net0%VirustotalBrowse
part-0012.t-0009.t-msedge.net0%VirustotalBrowse
r.msftstatic.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
http://www.carterandcone.coml0%URL Reputationsafe
https://bzib.nelreports.net/api/report?cat=bingbusiness0%URL Reputationsafe
http://www.typography.netD0%URL Reputationsafe
https://get.onlinepdf-converter.com/Home/UninstallPDF0%Avira URL Cloudsafe
https://deff.nelreports.net/api/report?cat=msnw0%VirustotalBrowse
https://deff.nelreports.net/api/report0%VirustotalBrowse
https://edgeassetservice.azure0%VirustotalBrowse
https://deff.nelreports.net/api/report?cat=msnw0%Avira URL Cloudsafe
https://portal.filestodownload.com/#pdfd100%Avira URL Cloudmalware
https://deff.nelreports.net/api/report0%Avira URL Cloudsafe
https://edgeassetservice.azure0%Avira URL Cloudsafe
https://portal.filestodownload.com/#pdfd4%VirustotalBrowse
https://portal.pdfsuperhero.com/#pdf0%Avira URL Cloudsafe
https://filestodownload.com/home/goodbyefilestodownload100%Avira URL Cloudmalware
http://www.zhongyicts.com.cn0%Avira URL Cloudsafe
http://updaterbi.filestodownload.com100%Avira URL Cloudphishing
https://id5-sync.com/c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy=0%Avira URL Cloudsafe
https://portal.pdfsuperhero.com/#pdf2%VirustotalBrowse
https://unitedstates1.ss.wd.microsoft.us/0%Avira URL Cloudsafe
http://updaterbi.filestodownload.com16%VirustotalBrowse
https://excel.new?from=EdgeM365Shoreline0%Avira URL Cloudsafe
https://filestodownload.com/home/goodbyefilestodownload5%VirustotalBrowse
https://ww55.affinity.net/sssdomweb?enk=f37b53b13385227dcc425f6fbfb07c2d8adca2e0176e9009276a49e0d9b50%Avira URL Cloudsafe
https://unitedstates1.ss.wd.microsoft.us/1%VirustotalBrowse
http://www.zhongyicts.com.cn1%VirustotalBrowse
https://trace.mediago.io/cs/msn?id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://get.onlinepdf-converter.com/Home/UninstallPDF1%VirustotalBrowse
https://updaterbi.filestodownload.com100%Avira URL Cloudphishing
https://id5-sync.com:4430%Avira URL Cloudsafe
http://www.founder.com.cn/cn/bThe0%Avira URL Cloudsafe
https://id5-sync.com/c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy=0%VirustotalBrowse
https://excel.new?from=EdgeM365Shoreline0%VirustotalBrowse
https://updaterbi.filestodownload.com4%VirustotalBrowse
http://www.founder.com.cn/cn/bThe0%VirustotalBrowse
https://id5-sync.com:4430%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
nydc1.outbrain.org
70.42.32.63
truefalseunknown
dualstack.tls13.taboola.map.fastly.net
151.101.65.44
truefalseunknown
cm.mgid.com
104.19.132.76
truefalse
    high
    hbx.media.net
    23.199.48.23
    truefalse
      high
      sb.scorecardresearch.com
      108.139.47.50
      truefalseunknown
      ds-pr-bh.ybp.gysm.yahoodns.net
      44.208.78.206
      truefalseunknown
      part-0012.t-0009.t-msedge.net
      13.107.246.40
      truefalseunknown
      clients.l.google.com
      142.251.40.142
      truefalse
        high
        ssl.bingadsedgeextension-prod-eastus.azurewebsites.net
        40.71.99.188
        truefalseunknown
        assets.msn.com
        unknown
        unknownfalse
          high
          r.msftstatic.com
          unknown
          unknownfalseunknown
          updaterbi.filestodownload.com
          unknown
          unknownfalseunknown
          c.msn.com
          unknown
          unknownfalse
            high
            srtb.msn.com
            unknown
            unknownfalse
              high
              trc.taboola.com
              unknown
              unknownfalse
                high
                ntp.msn.com
                unknown
                unknownfalse
                  high
                  px.ads.linkedin.com
                  unknown
                  unknownfalse
                    high
                    bzib.nelreports.net
                    unknown
                    unknownfalseunknown
                    clients2.google.com
                    unknown
                    unknownfalse
                      high
                      sync.outbrain.com
                      unknown
                      unknownfalse
                        high
                        api.msn.com
                        unknown
                        unknownfalse
                          high
                          browser.events.data.msn.com
                          unknown
                          unknownfalse
                            high
                            pr-bh.ybp.yahoo.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.ddeb57f18c01ba2fd1f0.jsfalse
                                high
                                https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/TrendingLight.svgfalse
                                  high
                                  https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597170762&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                    high
                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingBuydirectUrlGenerator_js-web-components_shopping-super--a6bcf5.b24d9d2e5c5d9ececb9e.jsfalse
                                      high
                                      https://pr-bh.ybp.yahoo.com/sync/msn?gdpr=0&gdpr_consent=false
                                        high
                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/interest-fre-card.630c45a614e0da24d8a3.jsfalse
                                          high
                                          https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597167801&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                            high
                                            https://assets.msn.com/staticsb/statics/latest/icons/office-icons/PowerBI_24x.svgfalse
                                              high
                                              https://deff.nelreports.net/api/reportfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://assets.msn.com/staticsb/statics/latest/icons/office-icons/OneDrive_24x.svgfalse
                                                high
                                                https://assets.msn.com/content/view/v2/Detail/en-us/NDAzPRYWqmBFzfalse
                                                  high
                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/money-quote-vertical-quote-list.afd9529f6aecc784023d.jsfalse
                                                    high
                                                    https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Teams_24x.svgfalse
                                                      high
                                                      https://assets.msn.com/staticsb/statics/latest/content-group-card/nextdoor-card-bg.jpgfalse
                                                        high
                                                        https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Sway_24x.svgfalse
                                                          high
                                                          https://assets.msn.com/bundles/v1/edgeChromium/latest/theme-picker-wc.2504caee7d69fe647fb7.jsfalse
                                                            high
                                                            https://assets.msn.com/content/view/v2/Detail/en-us/NDAgMmbGtr3r2Ffalse
                                                              high
                                                              https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597171891&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                                high
                                                                https://eb2.3lift.com/mapuid?suid=2E08A2B0F34F62793A40B69DF20C63FE&sid=16&gdpr=0&gdpr_consent=false
                                                                  high
                                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.c3f80a145c54c7253afe.jsfalse
                                                                    high
                                                                    https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Yammer_24x.svgfalse
                                                                      high
                                                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.6a5e97f3409fd70f96de.jsfalse
                                                                        high
                                                                        https://id5-sync.com/c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy=false
                                                                        • 0%, Virustotal, Browse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.4f709b688a09fd671acb.jsfalse
                                                                          high
                                                                          https://m.adnxs.com/mapuid?member=280&user=0CEDD7D8E7E166160DA5C3F5E611677E;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D0CEDD7D8E7E166160DA5C3F5E611677E%2526gdpr%253D0%2526gdpr_consent%253Dfalse
                                                                            high
                                                                            https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597165638&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                                              high
                                                                              https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597211017&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                                                high
                                                                                https://trace.mediago.io/cs/msn?id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent=false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://assets.msn.com/staticsb/statics/latest/icons/office-icons/OneNote_24x.svgfalse
                                                                                  high
                                                                                  https://assets.msn.com/staticsb/statics/latest/marketmismatch/bannerDisplayString/en-gb.jsonfalse
                                                                                    high
                                                                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/nas-highlight-v3v4.e4e248522529ebc8634f.jsfalse
                                                                                      high
                                                                                      https://cm.mgid.com/m?cdsp=516415&c=2E08A2B0F34F62793A40B69DF20C63FE&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent=false
                                                                                        high
                                                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/diagnostic-web-vitals.8e31afd07dfeb48aea72.jsfalse
                                                                                          high
                                                                                          https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.06547d26ac24e3f224cd.jsfalse
                                                                                            high
                                                                                            https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-card-wc.35c0e4b43f9a17638f74.jsfalse
                                                                                              high
                                                                                              https://visitor.omnitagjs.com/visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2E08A2B0F34F62793A40B69DF20C63FE&external=true&gdpr=0&gdpr_consent=false
                                                                                                high
                                                                                                https://m.adnxs.com/bounce?%2Fmapuid%3Fmember%3D280%26user%3D0CEDD7D8E7E166160DA5C3F5E611677E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D0CEDD7D8E7E166160DA5C3F5E611677E%252526gdpr%25253D0%252526gdpr_consent%25253Dfalse
                                                                                                  high
                                                                                                  https://assets.msn.com/staticsb/statics/latest/icons/office-icons/ToDo_24x.svgfalse
                                                                                                    high
                                                                                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/boost-ad-card.d7a9d9d54255c5ef2475.jsfalse
                                                                                                      high
                                                                                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-card-wc-init-account-type.11bb746e2015fb7e4329.jsfalse
                                                                                                        high
                                                                                                        https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Stock_Increase_Decrease/Finance_stock_up_green_72x72.pngfalse
                                                                                                          high
                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                          https://duckduckgo.com/chrome_newtabWeb Data.9.drfalse
                                                                                                            high
                                                                                                            https://edgeassetservice.azure000003.ldb.26.drfalse
                                                                                                            • 0%, Virustotal, Browse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://portal.filestodownload.com/#pdfdedge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • 4%, Virustotal, Browse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://duckduckgo.com/ac/?q=Web Data.9.drfalse
                                                                                                              high
                                                                                                              https://ntp.msn.com/0000003.log.38.drfalse
                                                                                                                high
                                                                                                                https://ntp.msn.com/_defaultQuotaManager.9.drfalse
                                                                                                                  high
                                                                                                                  https://cm.mgid.com:443edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://get.onlinepdf-converter.com/Home/UninstallPDFedge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • 1%, Virustotal, Browse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://uk.search.yahoo.com:443/yhs/search?hsimp=yhs-ntedge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.fontbureau.com/designersedge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://deff.nelreports.net/api/report?cat=msn2cc80dabc69f58b6_0.38.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://trc.taboola.com:443edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=BingSession_13353070731485022.9.drfalse
                                                                                                                            high
                                                                                                                            https://docs.google.com/manifest.json.9.drfalse
                                                                                                                              high
                                                                                                                              https://www.youtube.com7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                high
                                                                                                                                https://deff.nelreports.net/api/report?cat=msnwReporting and NEL.9.drfalse
                                                                                                                                • 0%, Virustotal, Browse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://mail.google.com000003.ldb.26.drfalse
                                                                                                                                  high
                                                                                                                                  https://portal.pdfsuperhero.com/#pdfedge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • 2%, Virustotal, Browse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.instagram.com7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                    high
                                                                                                                                    http://updaterbi.filestodownload.comedge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A37000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035C8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A44000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038D1000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • 16%, Virustotal, Browse
                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                    unknown
                                                                                                                                    http://www.galapagosdesign.com/DPleaseedge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://sync.inmobi.com:443edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                        high
                                                                                                                                        https://outlook.office.com/mail/compose?isExtension=true7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                          high
                                                                                                                                          http://www.zhongyicts.com.cnedge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • 1%, Virustotal, Browse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameedge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://i.y.qq.com/n2/m/index.html7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.deezer.com/7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                high
                                                                                                                                                https://web.telegram.org/7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://filestodownload.com/home/goodbyefilestodownloadedge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • 5%, Virustotal, Browse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://assets.msn.com/service/news/feed/pages/weblayout2cc80dabc69f58b6_1.38.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://chrome.google.com/webstoreedge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://drive-daily-2.corp.google.com/manifest.json.9.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drfalse
                                                                                                                                                        • 1%, Virustotal, Browse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.9.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://drive-daily-1.corp.google.com/manifest.json.9.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://excel.new?from=EdgeM365Shoreline7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://ww55.affinity.net/sssdomweb?enk=f37b53b13385227dcc425f6fbfb07c2d8adca2e0176e9009276a49e0d9b5000003.log8.9.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://drive-daily-5.corp.google.com/manifest.json.9.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.carterandcone.comledge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.9.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://updaterbi.filestodownload.comedge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003599000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A37000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003577000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035C8000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.0000000003A44000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • 4%, Virustotal, Browse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              https://chromewebstore.google.com/edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmp, manifest.json0.9.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://drive-preprod.corp.google.com/manifest.json.9.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://chrome.google.com/webstore/edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000038ED000.00000004.00000800.00020000.00000000.sdmp, manifest.json0.9.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://id5-sync.com:443edge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000039E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://bard.google.com/7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNs000003.ldb.26.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.founder.com.cn/cn/bTheedge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.office.com7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://outlook.live.com/mail/0/7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://ntp.msn.com/edge/ntp000003.log.38.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://stats.thegamesearcher.com/api/addeventedge_x86_KB91412024.exe, 00000000.00000002.2921812327.00000000034D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://web.skype.com/?000003.ldb.26.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://tidal.com/7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ntp.msn.com000003.log8.9.dr, 2cc80dabc69f58b6_0.38.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.typography.netDedge_x86_KB91412024.exe, 00000000.00000002.2932341463.0000000008862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://gaana.com/7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://outlook.live.com/mail/compose?isExtension=true7d89e560-eda0-4e18-a96f-48ee87e39eee.tmp.38.dr, a6dfe8d0-86ac-4b1d-a89b-94e3e150fd81.tmp.9.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          13.107.246.40
                                                                                                                                                                                          part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          20.189.173.7
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          23.199.48.23
                                                                                                                                                                                          hbx.media.netUnited States
                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                          108.139.47.50
                                                                                                                                                                                          sb.scorecardresearch.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          44.208.78.206
                                                                                                                                                                                          ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          162.159.61.3
                                                                                                                                                                                          chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          40.71.99.188
                                                                                                                                                                                          ssl.bingadsedgeextension-prod-eastus.azurewebsites.netUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          20.127.253.7
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          23.55.235.251
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                          104.19.132.76
                                                                                                                                                                                          cm.mgid.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          195.244.31.11
                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                          63140IGUANA-WORLDWIDEUSfalse
                                                                                                                                                                                          35.213.89.133
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                          142.250.80.74
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          142.251.40.142
                                                                                                                                                                                          clients.l.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          20.96.153.111
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          151.101.65.44
                                                                                                                                                                                          dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          40.74.166.188
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          68.67.179.87
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                          68.67.161.208
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                          131.253.33.203
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          35.208.249.213
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                          172.64.41.3
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          35.71.139.29
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          237MERIT-AS-14USfalse
                                                                                                                                                                                          142.250.64.65
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          104.70.121.67
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                          70.42.32.63
                                                                                                                                                                                          nydc1.outbrain.orgUnited States
                                                                                                                                                                                          22075AS-OUTBRAINUSfalse
                                                                                                                                                                                          172.241.51.69
                                                                                                                                                                                          unknownNetherlands
                                                                                                                                                                                          394380LEASEWEB-USA-DAL-10USfalse
                                                                                                                                                                                          13.89.179.9
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          162.19.138.116
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                          Analysis ID:1396830
                                                                                                                                                                                          Start date and time:2024-02-22 11:17:43 +01:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 10m 12s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:57
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Sample name:edge_x86_KB91412024.exe
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal57.spyw.evad.winEXE@136/432@82/31
                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          • Number of executed functions: 86
                                                                                                                                                                                          • Number of non-executed functions: 4
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 13.107.42.16, 172.183.192.109, 204.79.197.203, 204.79.197.239, 13.107.21.239, 13.107.6.158, 13.107.21.200, 204.79.197.200, 72.21.81.240, 192.229.211.108, 23.55.235.170, 23.54.161.105, 104.117.182.59, 104.117.182.56, 104.70.121.184, 104.70.121.210, 104.70.121.160, 104.70.121.177, 104.70.121.211, 104.70.121.194, 104.70.121.161, 104.70.121.179, 20.110.205.119, 23.209.72.7, 23.209.72.37, 23.209.72.25, 23.209.72.30, 23.209.72.8, 23.209.72.43, 13.89.178.27, 104.117.182.33, 13.107.42.14, 104.126.116.27, 104.126.116.11, 104.126.116.10, 104.126.116.48, 104.126.116.8, 104.126.116.19, 104.126.116.49, 104.126.116.32, 104.126.116.40, 204.79.197.219, 23.55.243.208, 23.55.243.199, 104.117.182.18, 23.44.201.9, 23.44.201.38, 23.44.201.8, 23.44.201.14, 23.44.201.19, 23.44.201.28, 23.44.201.31, 20.50.73.13, 23.49.251.12, 23.49.251.8, 23.49.251.13, 23.200.3.33, 23.200.3.31, 142.250.65.227, 142.250.80.35, 142.250.80.67, 142.250.65.195, 142.251.40.131, 142.250.72.99, 142.251.40.227, 142.25
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, p-static.bing.trafficmanager.net, onedscolprdneu10.northeurope.cloudapp.azure.com, l-0005.l-msedge.net, tm-prod-wd-csp-edge.trafficmanager.net, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, config-edge-skype.l-0007.l-msedge.net, www-bing-com.dual-a-0001.a-msedge.net, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, dual-a-0001.a-msedge.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, prod-streaming-video-msn-com.akamaized.net, c.bing.com, config.edge.skype.com.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, c-bing-com.a-0001.a-msedge.net, a-0016.a-msedge.net, th.bing.com, msedge.b.tlu.dl.delivery.mp.microsoft.com, r.bing.com, azurefd-t-prod.trafficmanage
                                                                                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                          10:18:57AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                          10:19:06AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                          11:18:36API Interceptor1243973x Sleep call for process: edge_x86_KB91412024.exe modified
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          108.139.47.50https://www.canva.com/design/DAF9VtzRuJ0/nNtIlwoFgl2S_5Dehg2hIg/view?utm_content=DAF9VtzRuJ0&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            779a75697c06096dcd86b30913ecb483de5ed22c9854510c22ef5e1b33b8429emgr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              https://nh3f.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                https://laser-gravur.cc/uploads/go.php?0g6dcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://itlweb-updatemembershiprenewal.work.gd/signin#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://www.canva.com/design/DAF1prwRJZU/TWZKkt8fxLRdLAOBDcDhtg/view?utm_content=DAF1prwRJZU&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      44.208.78.206http://abrow.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://bca-e2f.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          162.159.61.3SecuriteInfo.com.Win32.TrojanX-gen.26349.27730.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                            web_search_tool (1).docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.27824.18326.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                SecuriteInfo.com.Win32.TrojanX-gen.11858.8806.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                  Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    web_search_tool (1).docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      SecuriteInfo.com.Win32.TrojanX-gen.12059.13339.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.28416.7533.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                          SecuriteInfo.com.TScope.Malware-Cryptor.SB.26060.13321.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                            SecuriteInfo.com.Win32.TrojanX-gen.10044.64.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                              13.107.246.40https://s.pointerpro.com/bygnxmykGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://echcolumbus.online/echo/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://storage.googleapis.com/padlet-uploads/2318737749/e11f67ab2830522d7b573fb49bdabc3c/api.html?Expires=1708704323&GoogleAccessId=778043051564-q79bsd8mc40b0bl82ikkrtc3jdofe4dg%40developer.gserviceaccount.com&Signature=AA0enpH3m0AKKLfgwp8M4uCwuX8%2FvOXZj%2FfwxQ93S115RqLjpWPI7BezhazOP2Qe6%2FuJzzmPfCIgYc%2FjpHmbD%2FqUejmM7KcaIzsOKIzy8DZ%2FYF6Od5Ykctr1NHfEOd4jTfOhblMozUvRfdFcbJAFxBWC4svkQeN9IwC6bL8%2BT1E%3D&original-url=https%3A%2F%2Fpadlet-uploads.storage.googleapis.com%2F2318737749%2Fe11f67ab2830522d7b573fb49bdabc3c%2Fapi.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    https://pocloudcentral.crm.powerobjects.net/PowerEmailWebsite//GetUrl2013.aspx?t=TEka9Gzp+UWz6rVgaDAhSUMAUgBNAA==&eId=03e02621-4ddf-eb11-8150-00155d010e03&pval=//automatedwebsitealertz%E3%80%82com/#MIWRZW1pbHkuZHVyYW5Aa2hzLW5ldC5jb20=??kypxg44fhlrkaixdobr=ZW1pbHkuZHVyYW5Aa2hzLW5ldC5jb20=/..=3jFCRqX&u=276b8dda4ef94158348d5b6b8&id=6b7205781dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      Play Voicemail 45 sec.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        https://atlanticashowroom.nl/loans.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                          SecuriteInfo.com.Win32.TrojanX-gen.13022.123.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                            web_search_tool (1).docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.11858.8806.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                web_search_tool (1).docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  20.189.173.7FW_.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    https://www.microsoft.com/en-us/download/details.aspx?id=35460Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      Invoice#RV0937.svgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        http://track.senderbulk.com/9145172/c?p=t_1VEj-jtdCupKDOh1UJ15hIRR1JywmpwhIYXugQ8652sS-HwhrykvIupJ1sV0083zN2qzdnhsEwJGDUDZ1OyR83lYJTkJdb1ldVrXBgZet3hXPVMDZaSfsMTO9r_7_gsxsZuAYF3HDczbqi9bL16p9EqvSQURoSr8h9p02Jz24yKdADk5HJYxFc56zk03c1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                            https://abcexhibitions-my.sharepoint.com/:b:/g/personal/accounts_abcexhibitionsuk_co_uk/EaUYiXFCgrFHu3_8-X0dooQB6DozhFp2auh-o9zR8dpViw?e=MI9LGwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              Pago_Banco_Estado__Swift_copy.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                https://netorgft9300971-my.sharepoint.com/:b:/g/personal/valeria_pok_construction/EVvmjsHf8z5EmMs0OUSFdxQBi1dvpdmE_nPdTSl9cqu96g?e=elsdXcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  https://manchestercarerscentre-my.sharepoint.com/:b:/g/personal/meg_manchestercarers_org_uk/EVrbdqYTy5lOoMpPACpGSdkB5i1nRYCURdvuN_D29fFxkw?e=gcDyDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    http://t.email.roccofortehotels.com/r/?id=hea11a2e,e54a0e3,e54a2c2&p1=kyoureadorable.com%2Fnew%2Fauth%2F598q%2F%2F%2F%2FaW5mb3NlY0BhY2FkZW15bW9ydGdhZ2UuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      23.199.48.23https://ibit.ly/let-us-feature-your-business-204Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        http://livespoints.com/sso.dsv.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          https://laser-gravur.cc/uploads/go.php?0g6dcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            http://mylovelybluesky.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              dualstack.tls13.taboola.map.fastly.nethttps://prezi.com/i/4pgpole0vzd0/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                              http://monuadz.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 151.101.129.44
                                                                                                                                                                                                                                                                              https://cpa-ftk.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                              http://hsn.app.link/3p?%243p=e_et&%24original_url=//davidsammuel.com/wp-content/upgrade/img/byctvwbmudwarxtdsnuyosotctscie/c3JpZW5AbGFmZmVydHkuaWU=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 151.101.1.44
                                                                                                                                                                                                                                                                              https://bca-e2f.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                              https://prezi.com/i/hyygpytx5xpt/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 151.101.1.44
                                                                                                                                                                                                                                                                              https://t.dripemail2.com/c/eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJkZXRvdXIiLCJpc3MiOiJtb25vbGl0aCIsInN1YiI6ImRldG91cl9saW5rIiwiaWF0IjoxNzA4MjQ4MzIzLCJuYmYiOjE3MDgyNDgzMjMsImFjY291bnRfaWQiOiI1Mzg0NjQ5IiwiZGVsaXZlcnlfaWQiOiJhcXZsbHdxNXNvOHpkM3I5MWE4YSIsInVybCI6Imh0dHBzOi8vd3d3LnBpZ2VvbmZvcmdldG5ndWlkZS5jb20vbG9kZ2luZy9jYWJpbnMvP3V0bV9zb3VyY2U9ZW1haWxfbWFya2V0aW5nJnV0bV9tZWRpdW09SW5zaWRlclRyYXZlbEdyb3VwJnV0bV9jYW1wYWlnbj1OZXdzJTIwZnJvbSUyMFBpZ2VvbiUyMEZvcmdlLCUyMFROJnV0bV9jb250ZW50PTIvMTYvMjQlMjBCdWRnZXQlMjBUaXBzJTIwKHJlc2VuZCUyMHRvJTIwdW5vcGVuZWQpJl9fcz1wdHlwaW5yc2NneGJ1dzlidTNqdCJ9.ZR7oVrQj9RQ2DeO2Ih4e2hYiF1tbp_XQCM4Br0ytBhkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                              https://prezi.com/i/ylsik8dtyhvc/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 151.101.193.44
                                                                                                                                                                                                                                                                              https://gbhs.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                              https://k-e-v.no/?s=%22%2F%3C%2Fscript%3E%3Cscript%3Ewindow%5B%27location%27%5D%5B%27replace%27%5D%28%5B%27h%27%2C%27t%27%2C%27t%27%2C%27p%27%2C%27s%27%2C%27%3A%27%2C%27%2F%27%2C%27%2F%27%2C%27w%27%2C%27w%27%2C%27w%27%2C%27.%27%2C%27w%27%2C%27h%27%2C%27t%27%2C%27e%27%2C%27n%27%2C%27v%27%2C%27l%27%2C%27p%27%2C%27e%27%2C%27.%27%2C%27c%27%2C%27o%27%2C%27m%27%2C%27%2F%27%2C%27a%27%2C%27c%27%2C%27T%27%2C%27c%27%2C%27l%27%2C%272%27%2C%27k%27%2C%27T%27%2C%27m%27%2C%27P%27%2C%27S%27%2C%27J%27%2C%27i%27%2C%27_%27%2C%27L%27%2C%27d%27%2C%27_%27%2C%27m%27%2C%27h%27%2C%27p%27%2C%27L%27%2C%27w%27%2C%27y%27%2C%27Z%27%2C%27e%27%2C%27d%27%2C%27s%27%2C%27u%27%2C%27P%27%2C%27V%27%2C%27d%27%2C%275%27%2C%275%27%2C%27q%27%2C%27f%27%2C%27t%27%2C%27s%27%2C%272%27%2C%27r%27%2C%27Y%27%2C%27e%27%2C%27_%27%2C%27S%27%2C%27b%27%2C%27Q%27%2C%27X%27%2C%271%27%2C%27b%27%2C%27Z%27%2C%27F%27%2C%27Q%27%2C%27T%27%2C%27N%27%2C%27z%27%2C%27T%27%2C%271%27%2C%27A%27%2C%27s%27%2C%27c%27%2C%27d%27%2C%27I%27%2C%27I%27%2C%27X%27%2C%27G%27%2C%27w%27%2C%27i%27%2C%27c%27%2C%27D%27%2C%27t%27%2C%27e%27%2C%27y%27%2C%27V%27%2C%27V%27%2C%278%27%2C%27v%27%2C%27Z%27%2C%27E%27%2C%27f%27%2C%27f%27%2C%27Y%27%2C%27C%27%2C%27e%27%2C%27o%27%2C%27Y%27%2C%27X%27%2C%27g%27%2C%27~%27%2C%27~%27%5D%5B%27join%27%5D%28%27%27%29%29%2Cdocument%5B%27body%27%5D%5B%27style%27%5D%5B%27opacity%27%5D%3D0x0%3B%3C%2Fscript%3EGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 151.101.65.44
                                                                                                                                                                                                                                                                              nydc1.outbrain.orghttps://www.xiqupxl.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 70.42.32.63
                                                                                                                                                                                                                                                                              https://www.resonn.link.shushowshipping.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 64.202.112.95
                                                                                                                                                                                                                                                                              https://www.resonn.link.qingdaokzl.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 64.202.112.127
                                                                                                                                                                                                                                                                              https://www.resonn.link.kaiyunwa.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 70.42.32.159
                                                                                                                                                                                                                                                                              https://www.resonn.link.stjufeng.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 64.202.112.127
                                                                                                                                                                                                                                                                              https://www.smtd.link.maozizhaojuan.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 70.42.32.31
                                                                                                                                                                                                                                                                              http://45.128.232.102Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 64.202.112.63
                                                                                                                                                                                                                                                                              https://agks007.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 70.42.32.95
                                                                                                                                                                                                                                                                              https://o2o.monoiykiit.scjlmfjx.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 70.42.32.255
                                                                                                                                                                                                                                                                              edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 70.42.32.159
                                                                                                                                                                                                                                                                              chrome.cloudflare-dns.comweb_search_tool (1).docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.11858.8806.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              web_search_tool (1).docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.12059.13339.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.28416.7533.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              https://stackauth-bainlk.cz/save/sharefile/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              GHQ076500kh.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              https://eww.pass.panasonic.co.jp/pro-av/support/content/download/DEF/soft/DV91000536L.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              TO92l1miUYGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.26275.30792.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              cm.mgid.comhttp://abrow.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.19.133.76
                                                                                                                                                                                                                                                                              https://k-e-v.no/?s=%22%2F%3C%2Fscript%3E%3Cscript%3Ewindow%5B%27location%27%5D%5B%27replace%27%5D%28%5B%27h%27%2C%27t%27%2C%27t%27%2C%27p%27%2C%27s%27%2C%27%3A%27%2C%27%2F%27%2C%27%2F%27%2C%27w%27%2C%27w%27%2C%27w%27%2C%27.%27%2C%27w%27%2C%27h%27%2C%27t%27%2C%27e%27%2C%27n%27%2C%27v%27%2C%27l%27%2C%27p%27%2C%27e%27%2C%27.%27%2C%27c%27%2C%27o%27%2C%27m%27%2C%27%2F%27%2C%27a%27%2C%27c%27%2C%27T%27%2C%27c%27%2C%27l%27%2C%272%27%2C%27k%27%2C%27T%27%2C%27m%27%2C%27P%27%2C%27S%27%2C%27J%27%2C%27i%27%2C%27_%27%2C%27L%27%2C%27d%27%2C%27_%27%2C%27m%27%2C%27h%27%2C%27p%27%2C%27L%27%2C%27w%27%2C%27y%27%2C%27Z%27%2C%27e%27%2C%27d%27%2C%27s%27%2C%27u%27%2C%27P%27%2C%27V%27%2C%27d%27%2C%275%27%2C%275%27%2C%27q%27%2C%27f%27%2C%27t%27%2C%27s%27%2C%272%27%2C%27r%27%2C%27Y%27%2C%27e%27%2C%27_%27%2C%27S%27%2C%27b%27%2C%27Q%27%2C%27X%27%2C%271%27%2C%27b%27%2C%27Z%27%2C%27F%27%2C%27Q%27%2C%27T%27%2C%27N%27%2C%27z%27%2C%27T%27%2C%271%27%2C%27A%27%2C%27s%27%2C%27c%27%2C%27d%27%2C%27I%27%2C%27I%27%2C%27X%27%2C%27G%27%2C%27w%27%2C%27i%27%2C%27c%27%2C%27D%27%2C%27t%27%2C%27e%27%2C%27y%27%2C%27V%27%2C%27V%27%2C%278%27%2C%27v%27%2C%27Z%27%2C%27E%27%2C%27f%27%2C%27f%27%2C%27Y%27%2C%27C%27%2C%27e%27%2C%27o%27%2C%27Y%27%2C%27X%27%2C%27g%27%2C%27~%27%2C%27~%27%5D%5B%27join%27%5D%28%27%27%29%29%2Cdocument%5B%27body%27%5D%5B%27style%27%5D%5B%27opacity%27%5D%3D0x0%3B%3C%2Fscript%3EGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.19.133.76
                                                                                                                                                                                                                                                                              edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.19.129.76
                                                                                                                                                                                                                                                                              edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.19.131.76
                                                                                                                                                                                                                                                                              edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.19.129.76
                                                                                                                                                                                                                                                                              https://watchlivestreamall24.xyz/%C3%96ppningsevent-ny-butik/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.19.131.76
                                                                                                                                                                                                                                                                              https://filf.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 104.19.132.76
                                                                                                                                                                                                                                                                              https://yhz.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 104.19.131.76
                                                                                                                                                                                                                                                                              http://yeshlasoftware.com/PDFCastle.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.19.131.76
                                                                                                                                                                                                                                                                              http://leftaaa.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.19.133.76
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://vk.com/away.php?to=https://hhu.tmw.temporary.site/wp-includes/myevri&post=809587144_14&cc_key=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 204.79.197.203
                                                                                                                                                                                                                                                                              gL3PV66pdL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 40.77.24.93
                                                                                                                                                                                                                                                                              b2zeDqtd6a.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 20.57.7.109
                                                                                                                                                                                                                                                                              ChZn0Q0p91.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 52.244.164.252
                                                                                                                                                                                                                                                                              dF9J4scvUW.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 20.68.174.126
                                                                                                                                                                                                                                                                              FcBPDjCWdF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 40.99.70.207
                                                                                                                                                                                                                                                                              RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                              • 20.33.5.27
                                                                                                                                                                                                                                                                              DOCS.exeGet hashmaliciousAveMaria, DBatLoader, UACMeBrowse
                                                                                                                                                                                                                                                                              • 13.107.137.11
                                                                                                                                                                                                                                                                              DHL AWB - COMMERCIAL INVOICE & BILL OF LADING.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                              • 13.107.139.11
                                                                                                                                                                                                                                                                              PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                              • 20.33.5.27
                                                                                                                                                                                                                                                                              AKAMAI-ASN1EUhttps://vk.com/away.php?to=https://hhu.tmw.temporary.site/wp-includes/myevri&post=809587144_14&cc_key=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 104.117.182.18
                                                                                                                                                                                                                                                                              https://ossified-spandex-39f.notion.site/Salzberg-Insurance-Agency-1fe63f0e44914842b455cad5424ead91?pvs=4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 23.44.129.49
                                                                                                                                                                                                                                                                              https://streampowered.org.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 184.29.143.139
                                                                                                                                                                                                                                                                              https://storage.googleapis.com/padlet-uploads/2318737749/e11f67ab2830522d7b573fb49bdabc3c/api.html?Expires=1708704323&GoogleAccessId=778043051564-q79bsd8mc40b0bl82ikkrtc3jdofe4dg%40developer.gserviceaccount.com&Signature=AA0enpH3m0AKKLfgwp8M4uCwuX8%2FvOXZj%2FfwxQ93S115RqLjpWPI7BezhazOP2Qe6%2FuJzzmPfCIgYc%2FjpHmbD%2FqUejmM7KcaIzsOKIzy8DZ%2FYF6Od5Ykctr1NHfEOd4jTfOhblMozUvRfdFcbJAFxBWC4svkQeN9IwC6bL8%2BT1E%3D&original-url=https%3A%2F%2Fpadlet-uploads.storage.googleapis.com%2F2318737749%2Fe11f67ab2830522d7b573fb49bdabc3c%2Fapi.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 23.55.235.185
                                                                                                                                                                                                                                                                              https://prezi.com/i/4pgpole0vzd0/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 23.48.224.103
                                                                                                                                                                                                                                                                              https://protect-us.mimecast.com/s/kDUnCo29gJSlg9RPwS10Xsu?domain=1drv.msGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 23.209.72.12
                                                                                                                                                                                                                                                                              o0LRTXKF4S.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 184.27.120.26
                                                                                                                                                                                                                                                                              https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InJlc3VsdDMxNzdAZ21haWwuY29tIiwicmVxdWVzdElkIjoiZmE2MjkzNzktOGVlOS00ZDkxLTU2NGYtODZlN2Q1MjBhMTgxIiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VkE2QzI6NTIyMzBiMDgtOTVhMi00YWM0LWE1NzUtODJlOGU4OGQ0ZDQxIiwibGFiZWwiOiIxMSIsImxvY2FsZSI6ImVuX1VTIn0.6QK9gd12KmAWhogZmxgLuCkLGY2E_zrbMQmdhhDyRIOYPSXcqy0OWeli3WNWeGYHCbKTmQtprFT1CJf99ywr0gGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 23.55.235.185
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.26349.27730.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                              • 23.54.161.105
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.13022.123.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                              • 23.55.243.199
                                                                                                                                                                                                                                                                              AMAZON-02USD6m7DzOwfM.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                                                                                              https://acrobat.adobe.com/id/urn:aaid:sc:EU:348a39c6-6da1-4833-a672-b18216ad967eGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 108.138.119.56
                                                                                                                                                                                                                                                                              qaLpjs9E3C.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                                                                                              gL3PV66pdL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 13.212.28.184
                                                                                                                                                                                                                                                                              NMuPw4wo2S.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                                                                                              stksyoqWQw.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 18.186.21.100
                                                                                                                                                                                                                                                                              FxGZVrc6OR.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                                                                                              Ldwk6ECzOG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 34.243.160.129
                                                                                                                                                                                                                                                                              dF9J4scvUW.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 18.253.84.73
                                                                                                                                                                                                                                                                              z4YRu3Rcmy.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 34.243.160.129
                                                                                                                                                                                                                                                                              AMAZON-AESUShttps://acrobat.adobe.com/id/urn:aaid:sc:EU:348a39c6-6da1-4833-a672-b18216ad967eGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 18.211.200.223
                                                                                                                                                                                                                                                                              FcBPDjCWdF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 44.205.162.231
                                                                                                                                                                                                                                                                              https://tome.app/views-75f/sany-america-inc-clsvyib4415lbmx5xod1k66wwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 3.233.155.164
                                                                                                                                                                                                                                                                              https://ser.optimalesi.de/i68Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 52.204.233.252
                                                                                                                                                                                                                                                                              https://ossified-spandex-39f.notion.site/Salzberg-Insurance-Agency-1fe63f0e44914842b455cad5424ead91?pvs=4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 18.214.252.60
                                                                                                                                                                                                                                                                              https://s.pointerpro.com/bygnxmykGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 44.198.151.254
                                                                                                                                                                                                                                                                              https://ossified-spandex-39f.notion.site/Salzberg-Insurance-Agency-1fe63f0e44914842b455cad5424ead91?pvs=4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 18.214.252.60
                                                                                                                                                                                                                                                                              https://my-site-108205-101927.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 3.233.159.182
                                                                                                                                                                                                                                                                              https://storage.googleapis.com/padlet-uploads/2318737749/e11f67ab2830522d7b573fb49bdabc3c/api.html?Expires=1708704323&GoogleAccessId=778043051564-q79bsd8mc40b0bl82ikkrtc3jdofe4dg%40developer.gserviceaccount.com&Signature=AA0enpH3m0AKKLfgwp8M4uCwuX8%2FvOXZj%2FfwxQ93S115RqLjpWPI7BezhazOP2Qe6%2FuJzzmPfCIgYc%2FjpHmbD%2FqUejmM7KcaIzsOKIzy8DZ%2FYF6Od5Ykctr1NHfEOd4jTfOhblMozUvRfdFcbJAFxBWC4svkQeN9IwC6bL8%2BT1E%3D&original-url=https%3A%2F%2Fpadlet-uploads.storage.googleapis.com%2F2318737749%2Fe11f67ab2830522d7b573fb49bdabc3c%2Fapi.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 3.216.88.24
                                                                                                                                                                                                                                                                              https://prezi.com/i/4pgpole0vzd0/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 52.6.166.25
                                                                                                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://vk.com/away.php?to=https://hhu.tmw.temporary.site/wp-includes/myevri&post=809587144_14&cc_key=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 204.79.197.203
                                                                                                                                                                                                                                                                              gL3PV66pdL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 40.77.24.93
                                                                                                                                                                                                                                                                              b2zeDqtd6a.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 20.57.7.109
                                                                                                                                                                                                                                                                              ChZn0Q0p91.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 52.244.164.252
                                                                                                                                                                                                                                                                              dF9J4scvUW.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 20.68.174.126
                                                                                                                                                                                                                                                                              FcBPDjCWdF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 40.99.70.207
                                                                                                                                                                                                                                                                              RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                              • 20.33.5.27
                                                                                                                                                                                                                                                                              DOCS.exeGet hashmaliciousAveMaria, DBatLoader, UACMeBrowse
                                                                                                                                                                                                                                                                              • 13.107.137.11
                                                                                                                                                                                                                                                                              DHL AWB - COMMERCIAL INVOICE & BILL OF LADING.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                              • 13.107.139.11
                                                                                                                                                                                                                                                                              PO-007UPS0045-PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                              • 20.33.5.27
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4https://acrobat.adobe.com/id/urn:aaid:sc:EU:348a39c6-6da1-4833-a672-b18216ad967eGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              http://nwz.li:8080Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              http://az9.pl/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              1.saGet hashmaliciousCryptOne, SystemBCBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              FedEx_Delivery_Express_Service.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              RFQ (VALMICRO BHD) 624AM - 202MY.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              https://tome.app/views-75f/sany-america-inc-clsvyib4415lbmx5xod1k66wwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              Remittance Advice.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              https://s.pointerpro.com/bygnxmykGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              https://ossified-spandex-39f.notion.site/Salzberg-Insurance-Agency-1fe63f0e44914842b455cad5424ead91?pvs=4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                                              • 20.190.152.20
                                                                                                                                                                                                                                                                              • 104.76.100.139
                                                                                                                                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0ehttps://acrobat.adobe.com/id/urn:aaid:sc:EU:348a39c6-6da1-4833-a672-b18216ad967eGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              Fntzn.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              telex release bill of lading + pre-recorded release note.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              INQUIRY 2024-SP0006-B(01) INQ24-01220711.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              DHL AWB - COMMERCIAL INVOICE & BILL OF LADING.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              hesaphareketi-01.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              Docs.vbsGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.PWSX-gen.3964.7990.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              FW Review excrypted document for verification.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.GenericKD.61557131.21738.8271.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2187
                                                                                                                                                                                                                                                                              Entropy (8bit):5.359212733635213
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:MIHK5HKuH7YHKh3op1qHmHK1HKU57UxHKMRuAHKzectHo6eHg5Hj:Pq5qubYqh3opwGq1qU57UxqMRZqzttIq
                                                                                                                                                                                                                                                                              MD5:AE25CF0B3AC2793BD4A975D9EA7D5922
                                                                                                                                                                                                                                                                              SHA1:5DB268D493E16332D968E1D1F726DA7D5E466035
                                                                                                                                                                                                                                                                              SHA-256:80548DC4CF335F85BC471EA3090DD3E8BD46EBF16235A3584B5465F1ED66334B
                                                                                                                                                                                                                                                                              SHA-512:AF6FD5D6E8452C92084CFEA02C80159C48CE54BCEA6BEEFB38A9B630FE152F24F11EBEC2C901D2EEBF14C20D433B939A272EDE3E462FF873D39B52EDD96074D2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\96012833bebd5f21714fc508603cda97\System.Management.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\a3127
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):33771
                                                                                                                                                                                                                                                                              Entropy (8bit):6.083344625262678
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbL1kpKxmpBGKD3RkqnBrctjNSomRTIZ6Ncj:gFmUUh1NUBrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:6873165F47DC390FC0CF73F50D4FB3A8
                                                                                                                                                                                                                                                                              SHA1:1701F5A7B77D2CA528E2924F031209101517F288
                                                                                                                                                                                                                                                                              SHA-256:027D9FB4713A1B8581E79C9218BE0611F4AEF3B5FA772286EAB73AAFC3F0203B
                                                                                                                                                                                                                                                                              SHA-512:75B547224572EB3F89866E628CBBB563CD083B8BF8AE7151B0B9E1C486B7308EB8FFFD0D92BF1D04EAB6C2124FE3A8C1D94DDB4AFF2DB47047EC546FB8D5290E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa/rRHiV4wZ+uvybtY2Wh7Fd/gb0+fldJ3u7Afx/X35Qwllv1yGRzCW8Fb10d7yBzu7sI7kDGWAL8Ls
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):42644
                                                                                                                                                                                                                                                                              Entropy (8bit):6.055266162586606
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:YF5kreNUFfjbL1pKxmbJQvSzz9yCIjc0dggPKFFYBrctjNSomRTIZ6Ncj:YFmUUhmaJQKzgA0pBrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:C5A4A34E874EE7EFC417FA4314B22BD2
                                                                                                                                                                                                                                                                              SHA1:D3A42BCB38B64C1242AB667A4D771E0B4D8C7283
                                                                                                                                                                                                                                                                              SHA-256:F8ED672897DAC3D3B24C872F72E91B94C2B53537A670F7250EF3D0D08B160DA8
                                                                                                                                                                                                                                                                              SHA-512:E6FE8E7AD0CDD3A0D32CBA3B698578B9D5F732637B753658D97C3F9FC10244043B838E091CCC9A120C948C4A34C16867E9E8979BC468B155F9EF851DBF8FF28D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"38963127-c350-4d0e-ae82-9640f2fa1342"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1708597192"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8r
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):31876
                                                                                                                                                                                                                                                                              Entropy (8bit):6.080529399021411
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbL1kYSBIMFFJTrctjNSomRTIZ6NcO:gFmUUh1orctZ0TIgeO
                                                                                                                                                                                                                                                                              MD5:0065CFEDF5C140B3ABF4ADF712A9F681
                                                                                                                                                                                                                                                                              SHA1:3E5E6D8A8188533219620FEF542AC2034FBF0EFF
                                                                                                                                                                                                                                                                              SHA-256:42E053702F597D2E23200861A54B195BE844FA208D65719F4118EB6E31D25131
                                                                                                                                                                                                                                                                              SHA-512:EE74F8E95C6D7D8E9BE920EEE5F08D0A715BA7ABF76770FC041AA93077125160145ECE0A980E11E497FBD00501CCA812136CFFFEDDE9A6BA65CB25C168BD799C
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):33904
                                                                                                                                                                                                                                                                              Entropy (8bit):6.082633543708328
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:uF5kreNUFfjbLApKxmpBGKD3RkqnBrctjNSomRTIZ6Ncj:uFmUUhxUBrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:A6072118E07A05C9EBB0E72AD17B3618
                                                                                                                                                                                                                                                                              SHA1:BC5F6DE145BC18D9EA4485A8B68C66BE3EEC518E
                                                                                                                                                                                                                                                                              SHA-256:3F6104A8D938392D6F83F8356C93547D537BDF0AE416B6E4E1DD2838A4B9C350
                                                                                                                                                                                                                                                                              SHA-512:93872404E1D15EE389487BE0F94E430C434FC0854154097085E9DBBCB3A0098F9CB1E9ABDF369A63D2BD13D355CF954A0D85D323C51C2C4D38354DD54F013F1E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"38963127-c350-4d0e-ae82-9640f2fa1342"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):33783
                                                                                                                                                                                                                                                                              Entropy (8bit):6.083580791405893
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbL1kpKxUMBLXGTHxlJqBrctjNSomRTIZ6Ncj:gFmUUh1NTBrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:ABF79238EB384A4EADC8B120D16406E7
                                                                                                                                                                                                                                                                              SHA1:51844FEBD619ADBDC8ED4BFEB3792B07835F8697
                                                                                                                                                                                                                                                                              SHA-256:428821AE88610DE81E5BF01EBF3502BA6E87A8A3D863382E0BE11C20E28B48D6
                                                                                                                                                                                                                                                                              SHA-512:051AF22EDE2BC6C9E834940C88305030EBA7830A9EC05C1C40704C6689777E4993C7F355A1932DB5D40C5C372F4450612E65BD6D6862954DC575EC7FBFEF01AA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa/rRHiV4wZ+uvybtY2Wh7Fd/gb0+fldJ3u7Afx/X35Qwllv1yGRzCW8Fb10d7yBzu7sI7kDGWAL8Ls
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):42644
                                                                                                                                                                                                                                                                              Entropy (8bit):6.055266162586606
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:YF5kreNUFfjbL1pKxmbJQvSzz9yCIjc0dggPKFFYBrctjNSomRTIZ6Ncj:YFmUUhmaJQKzgA0pBrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:C5A4A34E874EE7EFC417FA4314B22BD2
                                                                                                                                                                                                                                                                              SHA1:D3A42BCB38B64C1242AB667A4D771E0B4D8C7283
                                                                                                                                                                                                                                                                              SHA-256:F8ED672897DAC3D3B24C872F72E91B94C2B53537A670F7250EF3D0D08B160DA8
                                                                                                                                                                                                                                                                              SHA-512:E6FE8E7AD0CDD3A0D32CBA3B698578B9D5F732637B753658D97C3F9FC10244043B838E091CCC9A120C948C4A34C16867E9E8979BC468B155F9EF851DBF8FF28D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"38963127-c350-4d0e-ae82-9640f2fa1342"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1708597192"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8r
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8337
                                                                                                                                                                                                                                                                              Entropy (8bit):5.788240054595373
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:fsNwiQj4eiRUXhjpkBn6qRAq1k8SPxVLZ7VTiQ:fsNw3imF6Bn6q3QxVNZTiQ
                                                                                                                                                                                                                                                                              MD5:67F5F01E5F06DB001FBC52C7D3049883
                                                                                                                                                                                                                                                                              SHA1:CDB67DA610BA1DCC7C22D0C33D635100FFD93001
                                                                                                                                                                                                                                                                              SHA-256:8EAC799FB99B90082CF1665D900918C17AB7DFA89DA8F99A747BA798E3B3C042
                                                                                                                                                                                                                                                                              SHA-512:FF98C4FCA89CF901D6EA15D8EDAE487CA5A62B7338B42DC2E64E7D944C195E069136B5B0B17FEA4EB7FFB5C1B88E5516540F4A1E0354576F507E0B13A02388ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):34080
                                                                                                                                                                                                                                                                              Entropy (8bit):6.085375158776832
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:YF5kreNUFfjbL1pKxsrBZHonFF9WBrctjNSomRTIZ6Ncj:YFmUUhmMBrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:BE7FA8EB9BB42FC863320F706BFF917B
                                                                                                                                                                                                                                                                              SHA1:18BA7E649B0AB02159C36803CEE73BC864C1C8BF
                                                                                                                                                                                                                                                                              SHA-256:46ECCA2E9FC648C5AE81314DC4C70E4D52F6988B94B99C88CEFB40DFCAFC65F2
                                                                                                                                                                                                                                                                              SHA-512:8723E120C198DE521984B341A3A50449D4C345F4D91110B8D4C2F58C111AC5AB857248657346F05FBF58252D6F51F4690CAF9277BD6D5828481CFEB55AB8626E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"38963127-c350-4d0e-ae82-9640f2fa1342"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1708597192"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8r
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9244
                                                                                                                                                                                                                                                                              Entropy (8bit):5.738620339415859
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:DsNwhCQjzViRUD9BqjpkBn6qRAq1k8SPxVLZ7VTiv:DsNwhXMW9i6Bn6q3QxVNZTiv
                                                                                                                                                                                                                                                                              MD5:868B16C20C5CC2FE31AF74940AA70D9D
                                                                                                                                                                                                                                                                              SHA1:65E9665E7CC9CF26DEFD638B93033068CA48503C
                                                                                                                                                                                                                                                                              SHA-256:75B1846CAACEC9A8EA54EE3B20EA0AEA768E00CF6262D8D3161889B6241DE18F
                                                                                                                                                                                                                                                                              SHA-512:3FC07F731F845D3C918C90A1B7D9001F6E2577C3DA5C5C13F2C059076B35B267983B06C9EE5FC3200BAD89BDB6BD2572E29FC13000A51885E508510AFDB4030A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_standalone_sidebar":{"upsell_trigger_count":1},"fire_local_softlanding_notification":false,"fre":{"has_first_visible_browser_session_completed":true,"has_user_committed_selection_to_import_during_fre":false,"h
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):33827
                                                                                                                                                                                                                                                                              Entropy (8bit):6.08308433187216
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbLdpKxmpBGKD3RkqnBrctjNSomRTIZ6Ncj:gFmUUheUBrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:AA008BA3A0F3ACA4C4BE16B89E98710F
                                                                                                                                                                                                                                                                              SHA1:79865245486DB01D59BC870889FBBCD4020AE65F
                                                                                                                                                                                                                                                                              SHA-256:59A1DE89BD710994EBEB8FC23FF2CF6279868AEA24BE8BDCE46C51F841C5D426
                                                                                                                                                                                                                                                                              SHA-512:620EB438253A9865475CB66D00EEFAE6F6B4CB2606410B6F7B1A421401E5CE77B4EEB4370A0ECFE7F7D994815836602F4A66D3C822A25B38AC7B3C6CEEFF0590
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8122
                                                                                                                                                                                                                                                                              Entropy (8bit):5.812771350281591
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:asNAiQj4eiRUzMQekBu6qRAq1k8SPxVLZ7VTiq:asNA3iiBtBu6q3QxVNZTiq
                                                                                                                                                                                                                                                                              MD5:844B1B7D80F68825AF1A6A76B2D984B7
                                                                                                                                                                                                                                                                              SHA1:9D6CBDC4BB68080DD8597691CD97915CE87703F3
                                                                                                                                                                                                                                                                              SHA-256:43AB71D8F6C5179A492C9B15DF307C34C479C3498A5112377783FEEFDC5FA4C9
                                                                                                                                                                                                                                                                              SHA-512:BC661848058205162C782F5158D5165AD49141EA5AA521A4B30999070F95A29C0DC8F363A44208E92D13A03377197721320EEE2BEB7350EF27E81E2E82D0B909
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):35659
                                                                                                                                                                                                                                                                              Entropy (8bit):6.019187419020155
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbL1kO9e9yCIjcZrctjNSomRTIZ6B:gFmUUh1t1AZrctZ0TIgB
                                                                                                                                                                                                                                                                              MD5:0466A3659CA296525DB98B1ED26CDCBD
                                                                                                                                                                                                                                                                              SHA1:908BC022E49A0815FEA01A26CCB9A4E915D62391
                                                                                                                                                                                                                                                                              SHA-256:10F5CCC05DF8C27B6F7CBB412616DEABD97254F7909545115673BC4658E118E1
                                                                                                                                                                                                                                                                              SHA-512:C743F9135CF5ADB6975051EF550A265894C35222A7343843D43F6E26DDDBD9CC216585C298ED5F169460568F7F2E37304A03869D6F064EE5900DB830C40B07E4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):101305
                                                                                                                                                                                                                                                                              Entropy (8bit):4.632245064501217
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:W/lv4EsaMN2QFs5Vdj34Psia5++tDulXrYdvaYahc+:+w2QK5VdjIG+S8cd1Gc+
                                                                                                                                                                                                                                                                              MD5:210719E2CEE9F074514E9B834043EE55
                                                                                                                                                                                                                                                                              SHA1:890CCC8B02021E782D4756F898EE939DC9F26035
                                                                                                                                                                                                                                                                              SHA-256:BF55D4120D85B5EBAF86AE7A9374FA1B1E88E4DE54FC42772034B8E6F168CE4D
                                                                                                                                                                                                                                                                              SHA-512:D66517D26976932ABD0AE03EB09CD08CD5C4D3CA2E601820A6C68598931A6ED3D5FB8DFECFA07C7A20772C4FE2D2F73094E0EC9F8ED83AACADDC4C090AC9D2F4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):101305
                                                                                                                                                                                                                                                                              Entropy (8bit):4.632245064501217
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:W/lv4EsaMN2QFs5Vdj34Psia5++tDulXrYdvaYahc+:+w2QK5VdjIG+S8cd1Gc+
                                                                                                                                                                                                                                                                              MD5:210719E2CEE9F074514E9B834043EE55
                                                                                                                                                                                                                                                                              SHA1:890CCC8B02021E782D4756F898EE939DC9F26035
                                                                                                                                                                                                                                                                              SHA-256:BF55D4120D85B5EBAF86AE7A9374FA1B1E88E4DE54FC42772034B8E6F168CE4D
                                                                                                                                                                                                                                                                              SHA-512:D66517D26976932ABD0AE03EB09CD08CD5C4D3CA2E601820A6C68598931A6ED3D5FB8DFECFA07C7A20772C4FE2D2F73094E0EC9F8ED83AACADDC4C090AC9D2F4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                                                                              Entropy (8bit):0.039995111023414
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:MCr01utmqvDzKGpJ8yTFGqLsbZHtgbX6hhULHhJfNEk4TRQ8iWBcln8y08Tcm2Rl:f0Et5lWCJhlA1JBS08T2RGOD
                                                                                                                                                                                                                                                                              MD5:12AD43EDD217355223495E74204E1533
                                                                                                                                                                                                                                                                              SHA1:25D962E370276447C84F497C29313DCC6F88358D
                                                                                                                                                                                                                                                                              SHA-256:CB99C349EEA97A4FE97E4F3093DCEFEB559BAE31C75677A0D22AF726288CE1DD
                                                                                                                                                                                                                                                                              SHA-512:6E60024A257F7FC3C15E26B0255F83F20A46BCE8C2A58C562AB216CC930A8211A61754F4014A367B501F31DEDB59129BFEDC046DA8FC39E2F17DEAB1C70A0FBB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@...............xa..0Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....}.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".uurrux20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................}.CGw..U....{....>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:DIY-Thermocam raw data (Lepton 3.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 134217728.000000, slope 75015551881388056232440365056.000000
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                                                                              Entropy (8bit):0.48972396551319225
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3072:1VAgOOgefw2zLzraJF/gKu7WsP+YkSSdQWap5bg1HFrGVgLmMS5p:nAleo2zLHaJFPuaQ9kSSdcp5baHwD5p
                                                                                                                                                                                                                                                                              MD5:7C2B184EE37386FA171A238FFF1AB294
                                                                                                                                                                                                                                                                              SHA1:E35785E28956E4EF389DEA2340D603078EC136DC
                                                                                                                                                                                                                                                                              SHA-256:FA6AA0E08243DB2449D8A1F877F091D576264796FBAF48F580DE7D77F8FEBAF0
                                                                                                                                                                                                                                                                              SHA-512:475F67FEB9BE8560B13E005CDC1E6EA283317E6F6627F6C78A23EBF8BA69E5592B180EFE5475AC3003B04691DD2C53E963AA11FCC4E897B07FE9F629CBBFB0F3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@...............P...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".uurrux20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....s..^o..J...W..^o..J.....1.^o..J.......^o..J../T...^o..J.....p.^o..J..~|[..^o..J...t...^o..J.......^o..J...Y...^o..J.......^o..J..w....^o..J...G.Y.^o..J..h....^o..J..A....^o..J....c..^o..J...c=..^o..J....J..^o..J...h8..^o..J..3.(..^o..J.......^o..J.......^o..J.....-.^o..J.....z.^o..J.......^o..J...b.J.^o..J..G....^o..J..8...^o..J...#...^o..J.....a.^o..J....r..^o..J....k..^o..J..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                                                                              Entropy (8bit):0.15463919061036785
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:BxTt+npi/y6PqZTc8Sef/Z/dLISEsBRGO808vFZZLab:Bxp+npia6PqTr3/Z1LIxaRGD08vzZ
                                                                                                                                                                                                                                                                              MD5:9F184B82115B5FCB09EA4AA40C204D14
                                                                                                                                                                                                                                                                              SHA1:25CE8E80053A75290B02CF1EDC3B615E519B7A79
                                                                                                                                                                                                                                                                              SHA-256:E4FCDF4A3BE382D6AFCD2C9944BADA24DCB2ECF264040081EF9BB6CF37B89116
                                                                                                                                                                                                                                                                              SHA-512:59667DCA9A4913CB5B73C00D5A3BCDE8355139DC741B533B4E65E06580BDD769E6440AE7F669D416CC9907E0F9FBDC175BB1244935DBF51DDD91B4FD9632BAAB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@...............P\...[..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".uurrux20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r....>.........."....."...24.."."lnxDUODtSJUD9i3hO1iLAY53hPxasUnyDJqFI67ywWQ="*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2.........5...... .2............
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                                                                              Entropy (8bit):0.04650832756832216
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:wFXm0m5tmCnOAxOYXJZp7A8gnXcUIEB0kaxRgUhEMB0NskdUzRQ80Vw5cn8y08TQ:qm0UtlBupB0jhJ0n+QVw5c08T2RGOD
                                                                                                                                                                                                                                                                              MD5:01CAFFA81CBAEECC7A4497105094A5EA
                                                                                                                                                                                                                                                                              SHA1:09E6C78376D5A498A209F044002EFB1FE02F269E
                                                                                                                                                                                                                                                                              SHA-256:278A5B8CD260C6C0C43A4B78DB624294673C924BC991596B1468CF8B47964611
                                                                                                                                                                                                                                                                              SHA-512:3A4DB574775B2BC4A8CF1E5F03DBAB1BE6E6BEB7C2A0E90C3AC09BB8AFD181EBC3510DEE28F8E5DAEE2D8197F43EFD3405EB33A74F90C6250FC5E5EF65008011
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@................h..XX..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".uurrux20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................}.CGw..U....{....>.........."....."...24.."."lnxDUODtSJUD9i3hO1iLAY53hPxasUnyDJqFI67ywWQ="*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                                                                              Entropy (8bit):0.5314959489412804
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6144:5Wc5ahHIVwIcKsmG/Vv0qm6xTNh4G0+aH6d0xQrjiJ2:dVw8sFvG1
                                                                                                                                                                                                                                                                              MD5:DF1B7B0E637501843732131963ABEDCD
                                                                                                                                                                                                                                                                              SHA1:ED72DB336B32F09352906CA7334241A9889135A5
                                                                                                                                                                                                                                                                              SHA-256:D675C6D9C046A47362506F9D255D07C6470B284CB750F2048B79C30F316BB535
                                                                                                                                                                                                                                                                              SHA-512:D763931BB53492E21DF9C6EEC614E529E8D97832432585F1F1EE0FB397DC124D7BAC1AF9C0FAC86C4530629689A1AB3C9019928C8493DFDE5CEE8422194B8B7A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@...................}..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".uurrux20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J....s..^o..J...W..^o..J.....1.^o..J..,jp..^o..J.......^o..J../T...^o..J.....p.^o..J..~|[..^o..J...t...^o..J.......^o..J...Y...^o..J.......^o..J..w....^o..J...G.Y.^o..J..h....^o..J..A....^o..J....c..^o..J...c=..^o..J....J..^o..J..3.(..^o..J.......^o..J.....t.^o..J....O.^o..J.....-.^o..J.....z.^o..J.......^o..J...b.J.^o..J..G....^o..J..8...^o..J......^o..J...#...^o..J..<.i..^o.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                                                                              Entropy (8bit):0.15575106064048377
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:wLp+Kpib7Y2+IrbNLKiPRG8UW4zbffMOF:wN+pPY2+INLKXS4zbffMOF
                                                                                                                                                                                                                                                                              MD5:204CBFB179EBAAB0B8B82AB664460014
                                                                                                                                                                                                                                                                              SHA1:3E953DAD67A89121336E9A1EFD1F6A65DCA03E6F
                                                                                                                                                                                                                                                                              SHA-256:96D36CA28CCB4F58D6463900B9E2893FE11EA376AE3906E3DB8FEB5D4C6A5684
                                                                                                                                                                                                                                                                              SHA-512:A40DDD4B83B462527D82EB942FEBB0AD80018C70D3F773EEF243702F80B69B41625A753E7202F974DC0F0505BB1D8B8D589EC246188AE244A68EDF0596759B32
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@...............`^...]..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".uurrux20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r....>.........."....."...24.."."lnxDUODtSJUD9i3hO1iLAY53hPxasUnyDJqFI67ywWQ="*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................. .`
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                                                                                              Entropy (8bit):0.3553968406659012
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                                                                                                                                              MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                                                                                                                                              SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                                                                                                                                              SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                                                                                                                                              SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                                                                                                                              Entropy (8bit):4.192835528812155
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:FiWWltl/92LjftXKvoPPw+6sTSjy0YNlwBVP/Sh/JzvLi2RRIxINXj1Hll:o1/qIwHt6BbOlwBVsJDG2Yq
                                                                                                                                                                                                                                                                              MD5:9E8D0C35973A886F053D9BD847680C12
                                                                                                                                                                                                                                                                              SHA1:28AC216D1AE35098942DBE3C7496E327C174C9C0
                                                                                                                                                                                                                                                                              SHA-256:8433BA48A6D6EA7A107C2E4D80A1641F74A009AD041BE39907B814AF826FF313
                                                                                                                                                                                                                                                                              SHA-512:CD67BDA3585F4F13534FBB390CF45974764C30744B5DA6244E27EC2E6C3D8E8DC7CB0F995C58DA0F2C55D889E9D2463FB486A8E27776FCCE4EE06E019745C331
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:sdPC......................5.y&.K.?...."lnxDUODtSJUD9i3hO1iLAY53hPxasUnyDJqFI67ywWQ="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (18331), with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):18332
                                                                                                                                                                                                                                                                              Entropy (8bit):5.430963389245475
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:sVnJ9pQTryZioolaba4aJJdzQcmq0/XlcyCYTJTrWKlgc7SPNDlsd8eyp881pj+7:sVnLAolCJBQcmqmXlxfhGPtCdmpU9wt4
                                                                                                                                                                                                                                                                              MD5:56762777160C8051DD3F3A42916B1BFF
                                                                                                                                                                                                                                                                              SHA1:D3BF3CCE4B057269FF3150106BAAA0AD6CB66C5D
                                                                                                                                                                                                                                                                              SHA-256:DF4FD772CAA10E486BC30A8074E06CBC3821F7A9D3A71264B7833079CCB778E0
                                                                                                                                                                                                                                                                              SHA-512:0554B112AE8F174A6C990482C0D8416FF1CB402E469A172DB9EE4F650014BD4EDE473FDCD576B6930137CDA283705FBA433FE4B3B313A7369336E256BD1E998B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9763
                                                                                                                                                                                                                                                                              Entropy (8bit):4.950381327293656
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:sVnkdXo/ROJ1Xlb9rqNkaYTQOd85Th6Sp9/x+6M8muec8+1eAeCGe4zvrQ222HQu:sVnkdJJduqaYTQw8xpj+F3+QA8rB1f
                                                                                                                                                                                                                                                                              MD5:96FA455A49E38AD0858B254919A9A2A2
                                                                                                                                                                                                                                                                              SHA1:FED530F6E5484A5228D95FC9C2E3996B2410EC4A
                                                                                                                                                                                                                                                                              SHA-256:EBFD28078D73A236AD8F148E5ECFEF2B944F3A61AD8CCE69285C8C4008E8AD23
                                                                                                                                                                                                                                                                              SHA-512:533E73BD369CC3AAACA1E86CA207A4BEA198A8DFD5AC60B4F363F512B4C7FEEEB85DC9F4918E731667BF6887877BFA050EF96A343DD3732499B292E20AE9B900
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":1024,"left":0,"maximized":false,"right":1280,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":937,"browser_content_container_width":1220,"browser_content_container_x":0,"browser_content_container_y":79,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0"
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (20040), with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):20041
                                                                                                                                                                                                                                                                              Entropy (8bit):5.42096106053191
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:384:sVnVAolFJwQcIjdXlxehGPtCd0pUk228Uh:sV6olo9IjdfFtCd0pUk/3
                                                                                                                                                                                                                                                                              MD5:B0B65C1CE4959878A4A2C03D61B006C2
                                                                                                                                                                                                                                                                              SHA1:61A86F5D32CA06998A38095CA34B09D89B704288
                                                                                                                                                                                                                                                                              SHA-256:B209E310DB7BA056827C27FC25460CBA3F13A60BBC870C737417AD14F7A94F7B
                                                                                                                                                                                                                                                                              SHA-512:5C012A2D5FF2159E46644D84809E04A3431BC968D052E5357B0055C8113F141F942D12D397C0C1D9DCB1D35D73E6FCAC777214C6C264B56BC7021EAD964978DB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):39866
                                                                                                                                                                                                                                                                              Entropy (8bit):5.562773570471417
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:q2MMUjLoLqmgWPPTfGT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPsjEyeorwDRVuDdT:q2MMU3WqmgWPPTfGTu1jaqsjNe5DRVMT
                                                                                                                                                                                                                                                                              MD5:FABDD536300A82430D50663626CD735F
                                                                                                                                                                                                                                                                              SHA1:4B6E0C7D9979305BB1E57670F5E488DEB83E770F
                                                                                                                                                                                                                                                                              SHA-256:378ECFFBB0C0B661155709517ECA112CBBB6213DA4FBA24E88C19D7FF15F8125
                                                                                                                                                                                                                                                                              SHA-512:FB24A01675A7C95374A9ADAC495CAE6A08A61FA0AB6EFC97A1B852546BD5EB5D54EF00B627C9175E10B97A4E5CD2FB1F7789BB85A7AA7F1931CF9FA6F29507E4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353070726693817","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353070726693817","location":5,"ma
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):115717
                                                                                                                                                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):39596
                                                                                                                                                                                                                                                                              Entropy (8bit):5.563519807858661
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:q2MMpjLoLqmgWPPTfGT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVAsjEyeorwDRIuDd2:q2MMp3WqmgWPPTfGTu1japsjNe5DRIM2
                                                                                                                                                                                                                                                                              MD5:806230F92A21EE94722C495D93C988E7
                                                                                                                                                                                                                                                                              SHA1:C82BE8BCA1D1472E4BF1FEC7F0365A2C05DA2935
                                                                                                                                                                                                                                                                              SHA-256:77B3CDB7B876391E71D46183EBDDF3CC23D0D27FDF5F978F2507F2202DEFC380
                                                                                                                                                                                                                                                                              SHA-512:D549E7F61D46909B78BBDFB5AD61AED6A93092A56ABF61BAB243B10C03585C288239E53A4730816ACA0C66A238EAB0559097DD7170C6584C0598FC23450F1C98
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353070726693817","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353070726693817","location":5,"ma
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):39866
                                                                                                                                                                                                                                                                              Entropy (8bit):5.5628114578194126
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:q2MMUjLoLqmgWPPTfGT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVAsjEyeorwDRWuDdn:q2MMU3WqmgWPPTfGTu1japsjNe5DRWMn
                                                                                                                                                                                                                                                                              MD5:8E2E9E0013BB9948053183FEC5039C1F
                                                                                                                                                                                                                                                                              SHA1:E6E34776F052B56F9D0561A77084663C00F5229A
                                                                                                                                                                                                                                                                              SHA-256:9F658C0CC65670FC8F15DF6A1BB693164067A36A9C0F060DE6EC286A32CFE90E
                                                                                                                                                                                                                                                                              SHA-512:87335292B50A42E50FB20D9258BD23BC011DEE261E7AD9041ADF580EAEFC4D7DA4C2D5EBDB93E8B6F0BCE66E2DA0280499E03DECC763E31C19D540B270A81D57
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353070726693817","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353070726693817","location":5,"ma
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                                              Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                              MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                              SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                              SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                              SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                                                                                                                              Entropy (8bit):5.254022069025902
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rTh1F+RM1wkn23oH+Tcwtp3hBtB2KLltThuVzIq2Pwkn23oH+Tcwtp3hBWsIFUv:rwrfYebp3dFLDmcvYfYebp3eFUv
                                                                                                                                                                                                                                                                              MD5:5AB6602E66DA178F4411B6A7932773FA
                                                                                                                                                                                                                                                                              SHA1:AF1B42DDD51CAC0518EE4EB65F8E1E027FE2BC2E
                                                                                                                                                                                                                                                                              SHA-256:C2DC6AF53BCEE46C569A14857D5347375A8769DDA11B1786D71121403A611878
                                                                                                                                                                                                                                                                              SHA-512:9659D12CC5AC568C15149B1D44BE5C85D1EDC457C9C9D41CDE5B25B962A3D3DE5347FAF5C87F78FFEBEC86A13153D29E419A68A806572AFBFAC00E0B26CBCD54
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:30.750 23e4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/02/22-11:19:30.782 23e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):548668
                                                                                                                                                                                                                                                                              Entropy (8bit):7.186979602541377
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12288:s721JH7SgyIhkNEqeyZ/CSCqEzz5SaOPoT:sWt7SgyfNEq1Z/jvQzEatT
                                                                                                                                                                                                                                                                              MD5:A494E0B25D7B7B3A4552191204E00C1F
                                                                                                                                                                                                                                                                              SHA1:D18A02512B4F4541D723B7610155A8D052973B7B
                                                                                                                                                                                                                                                                              SHA-256:203D2820E5BD579765370F207B4C62800AD68B7EFBD82D5FBF1FC138BF2763B6
                                                                                                                                                                                                                                                                              SHA-512:961D8394029FE4FB54B13698F43C4E14EA1AEA0A9BC43217FE798B2D16FFA0BBE76D59D24AF20DFE9D1CB54858B7135EC892C247C2A0FB6BCA63FAA41C1C33B8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.^..'.]ASSET:arbitration_priority_list......`{.. "configVersion": 32,..`PrivilegedExperiences": [.., "ShorelineN)..ID".F.(.HOPPING_AUTO_SHOW_COUPONS_CHECKOUT"j,.<LOWER_PRICE_FOUNrY..B.h.SEARCHn...REBATES.#.0_CONFIRMATION.0.$DEACTIVATEr.......W..ORGANICn+.)#.HISTORYn)..|.T._NEW./....0SERVER_DRIVEN.2.PPERSONALIZED_CASHBACKn..R1.... URL_PARAM1.nk..-)\.COMPARISv..>6.....EXPRES...6c..AL...Gv..63....._PAGEn..6;..HOME.3..REWARDrg....LI.)n..Q.me.ION_FAIL.m.8SWITCHED_TO_MSAnh..NOTIFIC...,OTHER_SELLERnP..ITEM_ADD.} CART_FROM.@..PROFESSIa+._REVIEWrT..VIRTUAL.jr...1.CAMPAIGr..8PACKAGE_TRACKINJ..$OPEN_FLYOU...EDGE..r..,GUEST_DOMAINQ.nK.HSUSTAINABILITY_LANDR...o:2..PURCHASr..M..h.E.h..AT...LE....GIFT...(PRINT_GROCEv...#E.....CONTRO~..!|,S_MARKETPLACrl..!..RUNNv'..ABANDON.&.Rr2..P.....A..OF_STOv}.b3.....PB..0.,AWARENESSEXPJ...A...SENv...AaT.'./...2!..SCRIPrc.0MOMENT_IN_TIMr........_MICRO.l..TREe..HJ.."b. RECOMMEND...S.j..PRODUCT..?.$SURFACE_UP..n..Bi....!Kn..B5..EXPa..C.n.ON+.!.B6..IM.6..*..CODE
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):1696100
                                                                                                                                                                                                                                                                              Entropy (8bit):5.041661448317093
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24576:I0fhGgFkHYPhbeUmngAoOENUHifYwl+bq2A:I0fMKmcz
                                                                                                                                                                                                                                                                              MD5:21DE15A3F49C38124910832DD4C4D24A
                                                                                                                                                                                                                                                                              SHA1:18A7978FFF25CD3299D31EBD8512606E9CF8A094
                                                                                                                                                                                                                                                                              SHA-256:CB7C9F37574A877C20808508578BA9D23E0F2EEE59E87DD3D0AC4A374B145CFF
                                                                                                                                                                                                                                                                              SHA-512:7D0DD07472FE3F3875CD39873EE87D768BAEB76F176D8A171FF0BC82D640C9C0D276BE8A2FB5BD2A69192973E7782AFF7DCBAF5CB5576300CFF06A4531238148
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1..U..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13353070735801483.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}]{y.I.................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13353070735828587.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=Shoreline","version":{"major":4,"
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.090254485313368
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVLQq2Pwkn23oH+Tcwt9Eh1tIFUt8KVFxZmfrVu997kwOwkn23oH+Tcwt9Eh1ev:rVMvYfYeb9Eh16FUt8KVFxcVu9975JfH
                                                                                                                                                                                                                                                                              MD5:6EB48E005012A9CA550AED6C70E32F8F
                                                                                                                                                                                                                                                                              SHA1:C02581EB5621F3A83C2ED611B573FA40239F4238
                                                                                                                                                                                                                                                                              SHA-256:8E97D212541B4AB2A236EC4BA7B0AF2ED6103BBFCDEA6ECDC56B978FDA929172
                                                                                                                                                                                                                                                                              SHA-512:5B4FD3DDF3E33D2983FD8E0E29124440E588A4F6E2F5362FF5C029C0105CD313480CC624F913C8F0A10AB00D1341868BE9C77395AB167805102008CCE428D796
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.466 2020 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/02/22-11:19:54.468 2020 Recovering log #4.2024/02/22-11:19:54.472 2020 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000004.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.090254485313368
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVLQq2Pwkn23oH+Tcwt9Eh1tIFUt8KVFxZmfrVu997kwOwkn23oH+Tcwt9Eh1ev:rVMvYfYeb9Eh16FUt8KVFxcVu9975JfH
                                                                                                                                                                                                                                                                              MD5:6EB48E005012A9CA550AED6C70E32F8F
                                                                                                                                                                                                                                                                              SHA1:C02581EB5621F3A83C2ED611B573FA40239F4238
                                                                                                                                                                                                                                                                              SHA-256:8E97D212541B4AB2A236EC4BA7B0AF2ED6103BBFCDEA6ECDC56B978FDA929172
                                                                                                                                                                                                                                                                              SHA-512:5B4FD3DDF3E33D2983FD8E0E29124440E588A4F6E2F5362FF5C029C0105CD313480CC624F913C8F0A10AB00D1341868BE9C77395AB167805102008CCE428D796
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.466 2020 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/02/22-11:19:54.468 2020 Recovering log #4.2024/02/22-11:19:54.472 2020 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000004.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.090254485313368
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVLQq2Pwkn23oH+Tcwt9Eh1tIFUt8KVFxZmfrVu997kwOwkn23oH+Tcwt9Eh1ev:rVMvYfYeb9Eh16FUt8KVFxcVu9975JfH
                                                                                                                                                                                                                                                                              MD5:6EB48E005012A9CA550AED6C70E32F8F
                                                                                                                                                                                                                                                                              SHA1:C02581EB5621F3A83C2ED611B573FA40239F4238
                                                                                                                                                                                                                                                                              SHA-256:8E97D212541B4AB2A236EC4BA7B0AF2ED6103BBFCDEA6ECDC56B978FDA929172
                                                                                                                                                                                                                                                                              SHA-512:5B4FD3DDF3E33D2983FD8E0E29124440E588A4F6E2F5362FF5C029C0105CD313480CC624F913C8F0A10AB00D1341868BE9C77395AB167805102008CCE428D796
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.466 2020 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/02/22-11:19:54.468 2020 Recovering log #4.2024/02/22-11:19:54.472 2020 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000004.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.090254485313368
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVLQq2Pwkn23oH+Tcwt9Eh1tIFUt8KVFxZmfrVu997kwOwkn23oH+Tcwt9Eh1ev:rVMvYfYeb9Eh16FUt8KVFxcVu9975JfH
                                                                                                                                                                                                                                                                              MD5:6EB48E005012A9CA550AED6C70E32F8F
                                                                                                                                                                                                                                                                              SHA1:C02581EB5621F3A83C2ED611B573FA40239F4238
                                                                                                                                                                                                                                                                              SHA-256:8E97D212541B4AB2A236EC4BA7B0AF2ED6103BBFCDEA6ECDC56B978FDA929172
                                                                                                                                                                                                                                                                              SHA-512:5B4FD3DDF3E33D2983FD8E0E29124440E588A4F6E2F5362FF5C029C0105CD313480CC624F913C8F0A10AB00D1341868BE9C77395AB167805102008CCE428D796
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.466 2020 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/02/22-11:19:54.468 2020 Recovering log #4.2024/02/22-11:19:54.472 2020 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000004.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                                                                              Entropy (8bit):5.46603625305636
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjwQluslx+bEmsXM/QoLcRc6JBrXll9SJgWvNQH6bELCzR6CGPkZ:scoBY7j9MslxkEmsXtocRXlMgMSKEO9N
                                                                                                                                                                                                                                                                              MD5:CA4E1EF1316AC01AD8D681B22AADF90F
                                                                                                                                                                                                                                                                              SHA1:B5459F3951135AD9CECA5706499A659D7F798BB7
                                                                                                                                                                                                                                                                              SHA-256:BD2B27C78DFB0E0EE24EFC89FB670EF5DF1556E6B3896A8F056020DC1736D4CA
                                                                                                                                                                                                                                                                              SHA-512:B5D5EA25AD317C28E6CD15B77242C9085D3D4FC9A3C62125511A9D08D55A7040FB2A86172F4436104C024188BECC546E723784448A9A164D165C7924FF94369B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......8..{m...............!'ASSET:arbitration_priority_list........6QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*........
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                                                                                              Entropy (8bit):0.3202460253800455
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                                                                                                              MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                                                                                                              SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                                                                                                              SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                                                                                                              SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                                                                                                                              Entropy (8bit):0.4623830370910908
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLUYFQq3qh7z3WMYziciNW9WkZ96UwOfBuhB:T4uQq3qh7z3bY2LNW9WMcUvBuhB
                                                                                                                                                                                                                                                                              MD5:C6127996C7F1E1C40F46C006C8711D16
                                                                                                                                                                                                                                                                              SHA1:E677DC7F26C45C794213F3A12D4EBD7281185826
                                                                                                                                                                                                                                                                              SHA-256:63F9C1B257558FF9DD91C16AD99DBB42D14EAD2EA8DBB19E9F228CFCEBC65A56
                                                                                                                                                                                                                                                                              SHA-512:5103C4A193506DB1911A04F6379104C355688A13FE48B4A7CAF910DFBFED77C1F0F7471268ED55F4E1D403F5CA5568549D607DEDDA763A132587935A604464EC
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018094250832613847
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEklu5:/M/xT02znu
                                                                                                                                                                                                                                                                              MD5:F71FF1731DEAF78352F2536BBD19B580
                                                                                                                                                                                                                                                                              SHA1:E1DF19BAEE1917949707F582FE253E6CD98FA576
                                                                                                                                                                                                                                                                              SHA-256:CECD6CA73E9B971F6E4B519B38E8182B0D535BA46F561B0FFF33D8196A8A9D99
                                                                                                                                                                                                                                                                              SHA-512:67E98161DE03F7C29BD3C93BB477436210BF814DAE7DBCAA5D5C86600225070C54AB44E0DAFDAF5EDF5BDD5DCA072FC2F86A02BC54A32021670DE4E3F5F3E31E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                              MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                              SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                              MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):262512
                                                                                                                                                                                                                                                                              Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:LsNlLb0V:Ls3vs
                                                                                                                                                                                                                                                                              MD5:DC3D1CE2FB87EEE5DFF38EB080D9DEE5
                                                                                                                                                                                                                                                                              SHA1:8DCCB64892A820F0BFC91E0AF09F345761BEFB9C
                                                                                                                                                                                                                                                                              SHA-256:813B64C75EC741B51CEAF2B0ABB2BD46F580D92D31ABFE1CF97376D644D34CC4
                                                                                                                                                                                                                                                                              SHA-512:10A9EC127DEB2E07262A75624B6C07CFEF2ADC00F9D0612E8A3CD6C1D08B704892CC2496E492393F88481F86E40800A1B2C142E4A99B7531D2011E80A634223E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:..........................................~..p/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):804733
                                                                                                                                                                                                                                                                              Entropy (8bit):6.009877093536456
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12288:+28/tt3hozk9hoTMP48evENyk56Q9Bgzx5mTxSe/dDtZx6H4DxkymVq1nJhlm0XO:vOfIkoAQ7v7kk+gatSInx6HCRw0Bk
                                                                                                                                                                                                                                                                              MD5:11D246AEC1C4BB66DF8D94B0DF310005
                                                                                                                                                                                                                                                                              SHA1:625B2DEC53EED5BD070C733B7C76822B85292C65
                                                                                                                                                                                                                                                                              SHA-256:2AF69AE45DA31178F7E911FC1B3FB92892642E7D2F9C8FC09262E6CA0BA813C6
                                                                                                                                                                                                                                                                              SHA-512:A977423826350F5ECC342E090856E3181C0250EDB74427EC92B4AAF6E0D99D454717C4BC1BCACEDD4C1BE51F5FF99577B47DB2E476B2571AB64FF00913DDEB80
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1.9M$.................BLOOM_FILTER:..1{"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":4776803,"primeBases":[5381,5381,5381,5381],"supportedDomains":"S1AzuqbH0FoqZ/3f2Xn3WPsohyN5vNaT32b8p5eLCHl1afkAmIFCcWVG9thtNAnTvXl/z2a9onGC8FAE+oiJEhA1JNKNnDnSBCBTbFvPP0Kx2KyHM2xWjaT58UgAT6s53wqafur0TIl95FfmRSRwXTBOIHsEM6GJXkRG/M/JMMwHws002ThYE5bHePAiY+wpAJdHQYjyPoCpsQGUIR4gTLGAg+L8M7nHMI01nWga3rWSiqtcNtFW4MVm1tUAQgASvByGBhjtCj3ZEGibGLkH930wZjiI1csG/Gfl54BmsKw7AgOT7NdwBIOjGJsgDLIKDHks/IxhYwcZcBNZWxFv3+mHYqq2DgM2rvJkMH0p/v6fKxZaMbsGQGD1GTkU+mmTjGH0XtNzxF3b5D2QqQQBHSUc+MybV9KR90A37czw28coUCimdy4BOMv3fSlww+MQCysB3UIokkvEVdZem3NhhrLgVJEUNodq3DOe5uY4KiUNNpFlmXG5NtKozM9st97hx0UB6e+3iLBNaD4FEaGcghQscJQsT6HhnhRf0ThKr1nc1f6nTba3uhEDD6gpP7xk0BmZAVGEPaY9OP95OyzmbM5Ft8ybg+TiFlkCCAoiSSproZtrj0cbgA2IjgDzfS9LmgFn0QqDagl9gi0eSG0uLjSrXTrtElbnfRqaPJKZRvjzqSiOMK9oJY2krvZXGvN9UxoTzJxjQBWmoopkHFqrBGnIHfo5KXqMSrSwWKDJnh+W7QZlSefZV+0yVgmYxQGJI8f8UOrmqd/ryRUaO37UWm/jv9No7s0Bk32
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):142
                                                                                                                                                                                                                                                                              Entropy (8bit):4.986856309863416
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:/X38E28xp4m3rscUSVdl5k7ilkzXlf+nETPxpK2x7L8KFljAN9pPX1:v38D8xSEsIVd07iO+n0PxEWHFl8N9T
                                                                                                                                                                                                                                                                              MD5:76FC6F1C94BACDFFA9A56F36840D4587
                                                                                                                                                                                                                                                                              SHA1:888E314A2CA60CAF5F56E1A364306F7FDB2BB074
                                                                                                                                                                                                                                                                              SHA-256:CD00DCFEC1AC0172F82AC2725F608F51031C8D9C2D7E07B93CB70DFA3D7AABCC
                                                                                                                                                                                                                                                                              SHA-512:387C7FB6148CA3E8DD22307351AAE7CEE5A578907221B0122D85933BE8056EB07D78200C0E10692AA9C4A092B821608BAB94CE0F4165EB4009DF2CB8EE276520
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:"..9................BLOOM_FILTER_EXPIRY_TIME:.1708683577.842221}gT0G................BLOOM_FILTER_LAST_MODIFIED:.Thu, 22 Feb 2024 02:29:47 GMT
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):804673
                                                                                                                                                                                                                                                                              Entropy (8bit):6.00890908227672
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12288:W28ttp1lzkPhoTMp48eNENZk5Oh9LgzJ5gTxDe/2DiZx6H4orgymiqXnJhdm0X4L:3+ppkGAe7NmkkXgktD1Ex6Hxeo0IL
                                                                                                                                                                                                                                                                              MD5:FBCE551C3DFB179BB80CE6C50F4FC2C2
                                                                                                                                                                                                                                                                              SHA1:FDD008D9379DE52739AC8C225ED1A886F0D772DC
                                                                                                                                                                                                                                                                              SHA-256:24EDF732590E4889F9D584FAF0D68A40351F921673B42E0AA32593EAB3A143B7
                                                                                                                                                                                                                                                                              SHA-512:9EAC860BBC9DE3BDC10FA9AC4FEB715B3D1142DA98AB889012369D56D39319FFF662C470D7F5D783E6350802C59F2B1A1F055122806758A5317FAD54B83D49EC
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:....1BLOOM_FILTER:........{"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":4776803,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):346
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2264003021381065
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVW2Uy34q2Pwkn23oH+TcwtnG2tMsIFUt8KVWxJZmfrVWBF3DkwOwkn23oH+TcwE:rVW2T34vYfYebn9GFUt8KVWxJcVWz3DC
                                                                                                                                                                                                                                                                              MD5:218A8875ADC175DCB32BA35AC045CD4E
                                                                                                                                                                                                                                                                              SHA1:33B6F5AF3EB16A19593D5B243B32EA0220395D6C
                                                                                                                                                                                                                                                                              SHA-256:63C3B75AB328764F3DC4241035A4B2A43F478AAFB596D7445DC38144F111A5DF
                                                                                                                                                                                                                                                                              SHA-512:2BDD36968024C90832F23D4CCCF90BD5510902F52FA0C4FE5237DF2EAE8873AFEE9D66FF8324224E47273E54C5D9783FAE519BD81F1BADE1A611B09C12DDAB2D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.618 2170 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/02/22-11:19:53.626 2170 Recovering log #4.2024/02/22-11:19:53.628 2170 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000004.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):346
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2264003021381065
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVW2Uy34q2Pwkn23oH+TcwtnG2tMsIFUt8KVWxJZmfrVWBF3DkwOwkn23oH+TcwE:rVW2T34vYfYebn9GFUt8KVWxJcVWz3DC
                                                                                                                                                                                                                                                                              MD5:218A8875ADC175DCB32BA35AC045CD4E
                                                                                                                                                                                                                                                                              SHA1:33B6F5AF3EB16A19593D5B243B32EA0220395D6C
                                                                                                                                                                                                                                                                              SHA-256:63C3B75AB328764F3DC4241035A4B2A43F478AAFB596D7445DC38144F111A5DF
                                                                                                                                                                                                                                                                              SHA-512:2BDD36968024C90832F23D4CCCF90BD5510902F52FA0C4FE5237DF2EAE8873AFEE9D66FF8324224E47273E54C5D9783FAE519BD81F1BADE1A611B09C12DDAB2D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.618 2170 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/02/22-11:19:53.626 2170 Recovering log #4.2024/02/22-11:19:53.628 2170 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000004.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):346
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2264003021381065
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVW2Uy34q2Pwkn23oH+TcwtnG2tMsIFUt8KVWxJZmfrVWBF3DkwOwkn23oH+TcwE:rVW2T34vYfYebn9GFUt8KVWxJcVWz3DC
                                                                                                                                                                                                                                                                              MD5:218A8875ADC175DCB32BA35AC045CD4E
                                                                                                                                                                                                                                                                              SHA1:33B6F5AF3EB16A19593D5B243B32EA0220395D6C
                                                                                                                                                                                                                                                                              SHA-256:63C3B75AB328764F3DC4241035A4B2A43F478AAFB596D7445DC38144F111A5DF
                                                                                                                                                                                                                                                                              SHA-512:2BDD36968024C90832F23D4CCCF90BD5510902F52FA0C4FE5237DF2EAE8873AFEE9D66FF8324224E47273E54C5D9783FAE519BD81F1BADE1A611B09C12DDAB2D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.618 2170 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/02/22-11:19:53.626 2170 Recovering log #4.2024/02/22-11:19:53.628 2170 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000004.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):346
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2264003021381065
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVW2Uy34q2Pwkn23oH+TcwtnG2tMsIFUt8KVWxJZmfrVWBF3DkwOwkn23oH+TcwE:rVW2T34vYfYebn9GFUt8KVWxJcVWz3DC
                                                                                                                                                                                                                                                                              MD5:218A8875ADC175DCB32BA35AC045CD4E
                                                                                                                                                                                                                                                                              SHA1:33B6F5AF3EB16A19593D5B243B32EA0220395D6C
                                                                                                                                                                                                                                                                              SHA-256:63C3B75AB328764F3DC4241035A4B2A43F478AAFB596D7445DC38144F111A5DF
                                                                                                                                                                                                                                                                              SHA-512:2BDD36968024C90832F23D4CCCF90BD5510902F52FA0C4FE5237DF2EAE8873AFEE9D66FF8324224E47273E54C5D9783FAE519BD81F1BADE1A611B09C12DDAB2D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.618 2170 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/02/22-11:19:53.626 2170 Recovering log #4.2024/02/22-11:19:53.628 2170 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000004.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                                                                                              Entropy (8bit):5.287315490441997
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjbMfhinhrqTxFxN3erkEtl:scoBY7jbMshrKxFDkHl
                                                                                                                                                                                                                                                                              MD5:AA7FB4255D04343A4DEF6F0B63B8C1BA
                                                                                                                                                                                                                                                                              SHA1:857963C42D3894A11A1DBEC95E654642CC7C46DC
                                                                                                                                                                                                                                                                              SHA-256:CC2C83296318FF39D5496072E3FFA9BE3853AD42F219A46937BCE37331A818C5
                                                                                                                                                                                                                                                                              SHA-512:DB3025AD4857D5303A0519F2791FD893452155D19D9BE8EAA4DCC724C9F0F24398E30BDE91829A32AEF89CE53F77A33CF3C972BDE041A8D1FEA82EF1D85098C8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......P..~7...............1.BLOOM_FILTER:.........DB_VERSION........
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                              Entropy (8bit):0.494709561094235
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                                                                                                              MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                                                                                                              SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                                                                                                              SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                                                                                                              SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                              Entropy (8bit):0.8787664347839116
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jPw72ZgPyW5PpIRW56stTW5LQipYTgPQRTjmL:TO8D4jJ/6Up+7wiZLWLIRW4mWxuTzhQ
                                                                                                                                                                                                                                                                              MD5:D771F0795EF816E598DB5ED80A68C5DE
                                                                                                                                                                                                                                                                              SHA1:835FDF43D696ACEE67900868139060E56B285593
                                                                                                                                                                                                                                                                              SHA-256:33301A7FB95D00F64C99592D57B394637A07B3D51FAA3F861F317BD0C7C47259
                                                                                                                                                                                                                                                                              SHA-512:B3999A88EE587854F669A185B25C2386816CB599520A69E12292194F328300DF2293F02275D52B3DE572A119ED87229D4D7EBE23E221F85DFFD25C7A7268F2CB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):392649
                                                                                                                                                                                                                                                                              Entropy (8bit):5.409261245636845
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6144:Az/imDpx6WsPS6KW4Hu5MURa8q49QxxCnyEndBuHltBfdK5WNbsVEkiPqCfXtLPJ:AuJMqq49cEndBuHltBfdK5WNbsVEkiP9
                                                                                                                                                                                                                                                                              MD5:779BC0CAAC248778A3905CC8AC461850
                                                                                                                                                                                                                                                                              SHA1:8B4458023C04B77FB1AC907CD9849524DED14797
                                                                                                                                                                                                                                                                              SHA-256:61E7E8D7C7A35F043FC42E92D374959B4C183EC360446D702BD7E7A493109DAF
                                                                                                                                                                                                                                                                              SHA-512:AF3AB582E135E3C1FCFB68EFCF4DEE9D011529E1E02CBDD9C96699B9C55B8E5548C4F7D45715DCF6A93EFCDEB3704D1EA1150918106BA00823E7FBD60992AE6D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1...=................&QUERY_TIMESTAMP:domains_config_gz2.*.*.13353070735829291..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":75},"hash":"EwG2gkfquexLj6u3yjHyiL4YQwdU318k1Hub+1rSDMI=","size":391864}]....}...............ASSET_VERSION:domains_config_gz.2.8.75..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko":
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                                                                                                                              Entropy (8bit):5.134237267141886
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:r/cgab1wkn23oH+Tcwtk2WwnvB2KLlt/ZABq2Pwkn23oH+Tcwtk2WwnvIFUv:r/cg9fYebkxwnvFLD/kvYfYebkxwnQF2
                                                                                                                                                                                                                                                                              MD5:8FB2EEEF684CB73A5C4CB68C99F57D6B
                                                                                                                                                                                                                                                                              SHA1:038DB441E8EC370C71E5A23EB62C3D82756A0838
                                                                                                                                                                                                                                                                              SHA-256:F239DE24E7D392E37FE2E09C2EA30BB0C97412617F6A7518799500BEAE049368
                                                                                                                                                                                                                                                                              SHA-512:91AE2AD89E6A57A91B166C13AD6FAB5152672B0D201BAD88138265F8AA80D15CA2EFC11586A797679915A8FEDDC3B12611FCD888875C42067087FF4204BC7205
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:18:54.908 22e0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/02/22-11:18:55.294 22e0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):374811
                                                                                                                                                                                                                                                                              Entropy (8bit):5.396167137742385
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6144:dWLgimLVvUrsc6rRA81b/18jyJNjfvrfM6Ri:cLBgAg1zfv6
                                                                                                                                                                                                                                                                              MD5:3E215C8419D2F4B4BA19855B575C096F
                                                                                                                                                                                                                                                                              SHA1:494E7E688A51C28E56A45F4B423F7C269060CEC2
                                                                                                                                                                                                                                                                              SHA-256:8F310A54C9D23364FEB0D73F46E2246AE9B925D6DBF9BF48D7B7BC54EBD42199
                                                                                                                                                                                                                                                                              SHA-512:2FA11273ACD9641B19C28A98644EE57340C63945255706CFA2F840F0298B2BF4F3160F2759181E1186A522CD4A19343770A1DF544627D213D6FA14C6FE2181FA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                                                                              MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                                                                              SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                                                                              SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                                                                              SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):281
                                                                                                                                                                                                                                                                              Entropy (8bit):5.185621298639407
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:r/ZEPhM1wkn23oH+Tcwt8aVdg2KLlt/ZTWROq2Pwkn23oH+Tcwt8aPrqIFUv:r/ahrfYeb0LD/FWMvYfYebL3FUv
                                                                                                                                                                                                                                                                              MD5:ADA5D00A2C845B3E1DFD72E0D0CBFB01
                                                                                                                                                                                                                                                                              SHA1:60EFEEA78B658900BBCCDD1335975AF7EA3A22C3
                                                                                                                                                                                                                                                                              SHA-256:651D21E3B7E8755057BF77FF74C8BE427F0DE74BFC352EE4AAED12B233535A03
                                                                                                                                                                                                                                                                              SHA-512:E6AE9F3F5FD06DC275BE85A548969BB4D138A2D561CC0E68930F3742D76BA7CA6CB14951094CD7F4CA1B8DD772340921FE2A5DA97579CB2E556348682D7E4D32
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:18:46.809 1334 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/02/22-11:18:46.835 1334 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                                                                              MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                                                                              SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                                                                              SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                                                                              SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):285
                                                                                                                                                                                                                                                                              Entropy (8bit):5.16090181722265
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:r/ZyRFuM1wkn23oH+Tcwt86FB2KLlt/Zw+q2Pwkn23oH+Tcwt865IFUv:r/8jurfYeb/FFLD/O+vYfYeb/WFUv
                                                                                                                                                                                                                                                                              MD5:B2D8EAEBC3556C0413A36868B2B0909F
                                                                                                                                                                                                                                                                              SHA1:3AD03B6B22D878A8A3B5D35933671547F5219AFE
                                                                                                                                                                                                                                                                              SHA-256:3233BA6A07B8432AE7A845E95B465EE7931BABDE5A8C35BAA866779D706A8852
                                                                                                                                                                                                                                                                              SHA-512:EF22AABF4F53E7C161ED20D3DAE8BCB2A999B853D2A1D7E1D2E001E96508367422B71916D3B25C128B5A5CBF0529860FFCB0195D8A7C1F25CBA8782E3981CE00
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:18:46.871 1334 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/02/22-11:18:46.884 1334 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1197
                                                                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                                                              MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                                                                                                              SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                                                                                                              SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                                                                                                              SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                                                                              Entropy (8bit):5.209885347333555
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWjX+q2Pwkn23oH+Tcwt8NIFUt8KVWvSYJZmw+KVWWoONVkwOwkn23oH+Tcwt8n:rVWKvYfYebpFUt8KVWKYJ/+KVWWrz5JG
                                                                                                                                                                                                                                                                              MD5:C5125580857D1562BAD9D7D69B8BD7AD
                                                                                                                                                                                                                                                                              SHA1:286716C7747B160D23B69AD0C7D2D07E4DCF47D0
                                                                                                                                                                                                                                                                              SHA-256:92E90EE4C107E8386DD49C604C345C793906F9B10AC17A5AF7EC2E967761E082
                                                                                                                                                                                                                                                                              SHA-512:16B2534E6C815434E4A7404D1301DA5387BECC012130F4343529E99902BCABE0D854760FD7534456F0204CF5B1014278CD528FC1CCEF0C7B8CE55E310BB31B32
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.721 738 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/02/22-11:19:53.725 738 Recovering log #3.2024/02/22-11:19:53.726 738 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                                                                              Entropy (8bit):5.209885347333555
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWjX+q2Pwkn23oH+Tcwt8NIFUt8KVWvSYJZmw+KVWWoONVkwOwkn23oH+Tcwt8n:rVWKvYfYebpFUt8KVWKYJ/+KVWWrz5JG
                                                                                                                                                                                                                                                                              MD5:C5125580857D1562BAD9D7D69B8BD7AD
                                                                                                                                                                                                                                                                              SHA1:286716C7747B160D23B69AD0C7D2D07E4DCF47D0
                                                                                                                                                                                                                                                                              SHA-256:92E90EE4C107E8386DD49C604C345C793906F9B10AC17A5AF7EC2E967761E082
                                                                                                                                                                                                                                                                              SHA-512:16B2534E6C815434E4A7404D1301DA5387BECC012130F4343529E99902BCABE0D854760FD7534456F0204CF5B1014278CD528FC1CCEF0C7B8CE55E310BB31B32
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.721 738 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/02/22-11:19:53.725 738 Recovering log #3.2024/02/22-11:19:53.726 738 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                                                                              Entropy (8bit):5.209885347333555
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWjX+q2Pwkn23oH+Tcwt8NIFUt8KVWvSYJZmw+KVWWoONVkwOwkn23oH+Tcwt8n:rVWKvYfYebpFUt8KVWKYJ/+KVWWrz5JG
                                                                                                                                                                                                                                                                              MD5:C5125580857D1562BAD9D7D69B8BD7AD
                                                                                                                                                                                                                                                                              SHA1:286716C7747B160D23B69AD0C7D2D07E4DCF47D0
                                                                                                                                                                                                                                                                              SHA-256:92E90EE4C107E8386DD49C604C345C793906F9B10AC17A5AF7EC2E967761E082
                                                                                                                                                                                                                                                                              SHA-512:16B2534E6C815434E4A7404D1301DA5387BECC012130F4343529E99902BCABE0D854760FD7534456F0204CF5B1014278CD528FC1CCEF0C7B8CE55E310BB31B32
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.721 738 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/02/22-11:19:53.725 738 Recovering log #3.2024/02/22-11:19:53.726 738 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                                                                              Entropy (8bit):5.209885347333555
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWjX+q2Pwkn23oH+Tcwt8NIFUt8KVWvSYJZmw+KVWWoONVkwOwkn23oH+Tcwt8n:rVWKvYfYebpFUt8KVWKYJ/+KVWWrz5JG
                                                                                                                                                                                                                                                                              MD5:C5125580857D1562BAD9D7D69B8BD7AD
                                                                                                                                                                                                                                                                              SHA1:286716C7747B160D23B69AD0C7D2D07E4DCF47D0
                                                                                                                                                                                                                                                                              SHA-256:92E90EE4C107E8386DD49C604C345C793906F9B10AC17A5AF7EC2E967761E082
                                                                                                                                                                                                                                                                              SHA-512:16B2534E6C815434E4A7404D1301DA5387BECC012130F4343529E99902BCABE0D854760FD7534456F0204CF5B1014278CD528FC1CCEF0C7B8CE55E310BB31B32
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.721 738 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/02/22-11:19:53.725 738 Recovering log #3.2024/02/22-11:19:53.726 738 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                                                                              Entropy (8bit):5.209885347333555
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWjX+q2Pwkn23oH+Tcwt8NIFUt8KVWvSYJZmw+KVWWoONVkwOwkn23oH+Tcwt8n:rVWKvYfYebpFUt8KVWKYJ/+KVWWrz5JG
                                                                                                                                                                                                                                                                              MD5:C5125580857D1562BAD9D7D69B8BD7AD
                                                                                                                                                                                                                                                                              SHA1:286716C7747B160D23B69AD0C7D2D07E4DCF47D0
                                                                                                                                                                                                                                                                              SHA-256:92E90EE4C107E8386DD49C604C345C793906F9B10AC17A5AF7EC2E967761E082
                                                                                                                                                                                                                                                                              SHA-512:16B2534E6C815434E4A7404D1301DA5387BECC012130F4343529E99902BCABE0D854760FD7534456F0204CF5B1014278CD528FC1CCEF0C7B8CE55E310BB31B32
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.721 738 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/02/22-11:19:53.725 738 Recovering log #3.2024/02/22-11:19:53.726 738 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                                                              Entropy (8bit):0.3169096321222068
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                                                                                                              MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                                                                                                              SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                                                                                                              SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                                                                                                              SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                              Entropy (8bit):0.40981274649195937
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                                                                                                              MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                                                                                                              SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                                                                                                              SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                                                                                                              SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):429
                                                                                                                                                                                                                                                                              Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                                              MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                                              SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                                              SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                                              SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018164538716206493
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEX5:/M/xT02z4
                                                                                                                                                                                                                                                                              MD5:84D8DDF29FB0942AB3945B3142137D43
                                                                                                                                                                                                                                                                              SHA1:30455B6A7FE4494B90CC2D59559C678D502E4453
                                                                                                                                                                                                                                                                              SHA-256:F09C4E27D6A2389940D3832C8EC7AA3C2D8F73E0732283556FBAA0A56AD45277
                                                                                                                                                                                                                                                                              SHA-512:DD6D947004D9DE9A36D2B8B4F81AC800475163922182E80F54853603CD758C4E4428964DA0347B23F84881DB315E5120A4201F4E7E5D93C9EC0DE0F5B6465FDB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, 1st free page 10, free pages 1, cookie 0x48, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):159744
                                                                                                                                                                                                                                                                              Entropy (8bit):0.5409541235068317
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:xKU+bGzPDLjGQLBE3up+UBj0tjBo4tgi3JMe9xJDECVjN:xh+GPXBBE3upbBj+HtTTDxVj
                                                                                                                                                                                                                                                                              MD5:0EBC31C3508E447CD361551C3F641E1B
                                                                                                                                                                                                                                                                              SHA1:2810E1F9ADF4832FABBB03A6A1E5C39687A9EC3D
                                                                                                                                                                                                                                                                              SHA-256:11A9AD802A120421005F485C5B734E860501988907FC8060AAA6EF537C216A21
                                                                                                                                                                                                                                                                              SHA-512:BE51E699A5296BBF87306B2421DE2089362F2EBB1CE3536DF2C7F003AE24DC069F30A05143919C9B80A0FC53C08E874A26E219174A6B0CC65790862525D254E9
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......'...........H......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):115717
                                                                                                                                                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):45056
                                                                                                                                                                                                                                                                              Entropy (8bit):3.5488752628750806
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:384:zj9P0scEQkQer0csgam6IFh9773pLOP/KbtwRKToaAu:zdDVe23TVX7EP/HRKcC
                                                                                                                                                                                                                                                                              MD5:B8E92EAF452B5D18327C8FFDA5F224CC
                                                                                                                                                                                                                                                                              SHA1:32B149062830CC365B5B36F08A2148C1314CC438
                                                                                                                                                                                                                                                                              SHA-256:F2B983845BAFC8C4B23961D11E8F49034E2A6D8265D14ABDECEA388CBEF75074
                                                                                                                                                                                                                                                                              SHA-512:B974CD60870319DFCC51DC8C1EBF11964B55325E794A87DBDD167C2D59D1E4575AF792DD7697911BD78A1EC6E9FB1D801D54C9329BBCE4900C82C98885EA166A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):115717
                                                                                                                                                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):403
                                                                                                                                                                                                                                                                              Entropy (8bit):5.235213187659887
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:r/bQi+vYfYeb8rcHEZrELFUt8K/bQm/+K/buV5JfYeb8rcHEZrEZSJ:zsYfYeb8nZrExg8UjEJfYeb8nZrEZe
                                                                                                                                                                                                                                                                              MD5:E2C5F14DCA33E672915ECDD2FB0C5173
                                                                                                                                                                                                                                                                              SHA1:131E83A4AE4EF41052799162E2DCCF6B19F13189
                                                                                                                                                                                                                                                                              SHA-256:730F1180BEC3906BFBA5B0753EAA38E63D9D730C820CB7D8EE7466CB1F839151
                                                                                                                                                                                                                                                                              SHA-512:12DED9C14AC308EB3C34CBE77ADBD076936CD690E5509128165C1668FFFA450B1AEBAD8674A06D907CDD6F010D80FD790BD590FEC719D987A5AA26B32C248936
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:18:52.834 edc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/02/22-11:18:52.834 edc Recovering log #3.2024/02/22-11:18:52.835 edc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):403
                                                                                                                                                                                                                                                                              Entropy (8bit):5.235213187659887
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:r/bQi+vYfYeb8rcHEZrELFUt8K/bQm/+K/buV5JfYeb8rcHEZrEZSJ:zsYfYeb8nZrExg8UjEJfYeb8nZrEZe
                                                                                                                                                                                                                                                                              MD5:E2C5F14DCA33E672915ECDD2FB0C5173
                                                                                                                                                                                                                                                                              SHA1:131E83A4AE4EF41052799162E2DCCF6B19F13189
                                                                                                                                                                                                                                                                              SHA-256:730F1180BEC3906BFBA5B0753EAA38E63D9D730C820CB7D8EE7466CB1F839151
                                                                                                                                                                                                                                                                              SHA-512:12DED9C14AC308EB3C34CBE77ADBD076936CD690E5509128165C1668FFFA450B1AEBAD8674A06D907CDD6F010D80FD790BD590FEC719D987A5AA26B32C248936
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:18:52.834 edc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/02/22-11:18:52.834 edc Recovering log #3.2024/02/22-11:18:52.835 edc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):5880
                                                                                                                                                                                                                                                                              Entropy (8bit):5.47547698151388
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:rwJjpsVf0F1ER/rW0zp8c0jqF8IQHYGeSF8IQRFimgwF8IQkF8IQt:0pp2f01EKSmqOl2/rS
                                                                                                                                                                                                                                                                              MD5:7CFE1AA9E28AACE6CBBECAC7CC8A3447
                                                                                                                                                                                                                                                                              SHA1:B9FB6B539081434BD209F0B9478EC5DB078E5B99
                                                                                                                                                                                                                                                                              SHA-256:DF271AB82F3C1611183459F6AD4625232C0CEF0A7873C44E5708249A0BC93E05
                                                                                                                                                                                                                                                                              SHA-512:DD5AEAF1827D2D067BFACD5F57697F96206AF5D14985DB1905683C1CD6C9B13D740F699BF2D62782C3F513ECEEA84047B1F36A0FD8F50D6B6ABFFEA969B63B33
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.X.j.................VERSION.1..META:https://ntp.msn.com..............!_https://ntp.msn.com..LastKnownPV..1708597140488.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false."_https://ntp.msn.com..nurturingUid..1708597140469756."_https://ntp.msn.com..pageVersions..{"dhp":"20240221.513"}.#_https://ntp.msn.com..selectedPivot..myFeed.#_https://ntp.msn.com..switchedPivot..myFeed.!_https://ntp.msn.com..storageTest...@.................META:https://ntp.msn.com..............X_https://ntp.msn.com..Thu Feb 22 2024 11:19:04 GMT+0100 (Central European Standard Time)..Z.|................META:https://ntp.msn.com.............. _https://ntp.msn.com..1adindices...{"dataType":"Map","value":[["infopane",[3,11,15]],["rightrail",[]],["river",[1]],["infopane-tab",[]],["resinfopane",[6]],["resriver",[1]],["dense-river",[]],["rivert",[]]]}.%_https://ntp.msn.com..1adindices_date.."2024-02-22T10:19:21.136Z".&_https://ntp.msn.com..CookieSyncExpiry..1708597161091.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.1257989171218625
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVU2rSN+q2Pwkn23oH+Tcwt8a2jMGIFUt8KVUyXZmw+KVgNVkwOwkn23oH+Tcwtw:rV9SN+vYfYeb8EFUt8KVFX/+KVMV5Jfo
                                                                                                                                                                                                                                                                              MD5:C8EA5F8892C310513E40C5AFFB1C99FA
                                                                                                                                                                                                                                                                              SHA1:46905FEF46D78D421BD309A4728CB3EC269C62D2
                                                                                                                                                                                                                                                                              SHA-256:282D7FEDE3F6E42B568983B5177B2C18802A19239670F642DCFD1C1BD2F994DF
                                                                                                                                                                                                                                                                              SHA-512:A739A478AD04F9DC18297C265D85FCB0D09079239875E5C0CA1D8D3E95C6D5EE04F0EC23E16DC7D9B5271EB409331F3B1501426DBCE7F2F9854F8A7929DA0667
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.017 204c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/02/22-11:19:54.018 204c Recovering log #3.2024/02/22-11:19:54.022 204c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.1257989171218625
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVU2rSN+q2Pwkn23oH+Tcwt8a2jMGIFUt8KVUyXZmw+KVgNVkwOwkn23oH+Tcwtw:rV9SN+vYfYeb8EFUt8KVFX/+KVMV5Jfo
                                                                                                                                                                                                                                                                              MD5:C8EA5F8892C310513E40C5AFFB1C99FA
                                                                                                                                                                                                                                                                              SHA1:46905FEF46D78D421BD309A4728CB3EC269C62D2
                                                                                                                                                                                                                                                                              SHA-256:282D7FEDE3F6E42B568983B5177B2C18802A19239670F642DCFD1C1BD2F994DF
                                                                                                                                                                                                                                                                              SHA-512:A739A478AD04F9DC18297C265D85FCB0D09079239875E5C0CA1D8D3E95C6D5EE04F0EC23E16DC7D9B5271EB409331F3B1501426DBCE7F2F9854F8A7929DA0667
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.017 204c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/02/22-11:19:54.018 204c Recovering log #3.2024/02/22-11:19:54.022 204c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.1257989171218625
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVU2rSN+q2Pwkn23oH+Tcwt8a2jMGIFUt8KVUyXZmw+KVgNVkwOwkn23oH+Tcwtw:rV9SN+vYfYeb8EFUt8KVFX/+KVMV5Jfo
                                                                                                                                                                                                                                                                              MD5:C8EA5F8892C310513E40C5AFFB1C99FA
                                                                                                                                                                                                                                                                              SHA1:46905FEF46D78D421BD309A4728CB3EC269C62D2
                                                                                                                                                                                                                                                                              SHA-256:282D7FEDE3F6E42B568983B5177B2C18802A19239670F642DCFD1C1BD2F994DF
                                                                                                                                                                                                                                                                              SHA-512:A739A478AD04F9DC18297C265D85FCB0D09079239875E5C0CA1D8D3E95C6D5EE04F0EC23E16DC7D9B5271EB409331F3B1501426DBCE7F2F9854F8A7929DA0667
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.017 204c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/02/22-11:19:54.018 204c Recovering log #3.2024/02/22-11:19:54.022 204c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.1257989171218625
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVU2rSN+q2Pwkn23oH+Tcwt8a2jMGIFUt8KVUyXZmw+KVgNVkwOwkn23oH+Tcwtw:rV9SN+vYfYeb8EFUt8KVFX/+KVMV5Jfo
                                                                                                                                                                                                                                                                              MD5:C8EA5F8892C310513E40C5AFFB1C99FA
                                                                                                                                                                                                                                                                              SHA1:46905FEF46D78D421BD309A4728CB3EC269C62D2
                                                                                                                                                                                                                                                                              SHA-256:282D7FEDE3F6E42B568983B5177B2C18802A19239670F642DCFD1C1BD2F994DF
                                                                                                                                                                                                                                                                              SHA-512:A739A478AD04F9DC18297C265D85FCB0D09079239875E5C0CA1D8D3E95C6D5EE04F0EC23E16DC7D9B5271EB409331F3B1501426DBCE7F2F9854F8A7929DA0667
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.017 204c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/02/22-11:19:54.018 204c Recovering log #3.2024/02/22-11:19:54.022 204c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):334
                                                                                                                                                                                                                                                                              Entropy (8bit):5.1257989171218625
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVU2rSN+q2Pwkn23oH+Tcwt8a2jMGIFUt8KVUyXZmw+KVgNVkwOwkn23oH+Tcwtw:rV9SN+vYfYeb8EFUt8KVFX/+KVMV5Jfo
                                                                                                                                                                                                                                                                              MD5:C8EA5F8892C310513E40C5AFFB1C99FA
                                                                                                                                                                                                                                                                              SHA1:46905FEF46D78D421BD309A4728CB3EC269C62D2
                                                                                                                                                                                                                                                                              SHA-256:282D7FEDE3F6E42B568983B5177B2C18802A19239670F642DCFD1C1BD2F994DF
                                                                                                                                                                                                                                                                              SHA-512:A739A478AD04F9DC18297C265D85FCB0D09079239875E5C0CA1D8D3E95C6D5EE04F0EC23E16DC7D9B5271EB409331F3B1501426DBCE7F2F9854F8A7929DA0667
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:54.017 204c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/02/22-11:19:54.018 204c Recovering log #3.2024/02/22-11:19:54.022 204c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):57344
                                                                                                                                                                                                                                                                              Entropy (8bit):0.863060653641558
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                                                                                                              MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                                                                                                              SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                                                                                                              SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                                                                                                              SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 6, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):24576
                                                                                                                                                                                                                                                                              Entropy (8bit):0.340432916254902
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLiCwbvwsw9VwLwcORslcDw3wJ6UwccI5fB:TxKX0wxORAmA/U1cEB
                                                                                                                                                                                                                                                                              MD5:A75E0E9CF4EF55ACF468E352CEF7735D
                                                                                                                                                                                                                                                                              SHA1:51B877C87681850B0665D58E9DCBC4328B3A2561
                                                                                                                                                                                                                                                                              SHA-256:294AD1194CA41D2CC38D6D49157926620C183B9DC2975F11194198C3DEB3D7A9
                                                                                                                                                                                                                                                                              SHA-512:BEDEB4B3EC984EF3CAB57EA9F667CB160541BC8D4F6B172A12BA0A43444CCCD70E5462FE12EB8004E3D8F68A273FC1171E59BCED2E33A4300AB10FCF1520062D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...p."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):45056
                                                                                                                                                                                                                                                                              Entropy (8bit):0.5190193786872008
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:TWo9n+8dv/qALihje9kqL42WOT/ePzpA4Yt+DzaV+mF:b9n+8d3qAuhjspnWOkzpAttYzaVZ
                                                                                                                                                                                                                                                                              MD5:6C6DCE4BCAFA95FE8B645C5BF523B358
                                                                                                                                                                                                                                                                              SHA1:F12C3E39DC6F2B286CDA5B9FE566DCA9A696371A
                                                                                                                                                                                                                                                                              SHA-256:61F20A45EB9E67FCECBB68F2D8AD6138F790419C439DD12863015D7F5C4A0BC6
                                                                                                                                                                                                                                                                              SHA-512:4C85E3BCA399E33EF190276295ED19670B574FFB1522A806118311EE0ACDF53B69C35E5462DF6FF32E7BA6786ED46A31639170A5C7A8685423F15D4A6203D063
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):1144
                                                                                                                                                                                                                                                                              Entropy (8bit):5.298978976321042
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:YXs5NZVMdBs5ZfZFRudFGcsioZ6ma3yeebs5iZFGJ/dbG7nby:YXs5L8s5Pfcdsi4leebs5WgzbZ
                                                                                                                                                                                                                                                                              MD5:D3C45B7AE86ECC9BB45A232E0881AED4
                                                                                                                                                                                                                                                                              SHA1:D30C9783C81A180E40F03E4EA98456DA54631013
                                                                                                                                                                                                                                                                              SHA-256:22DD299ABF03FEB65C67FA83709DF633621EA9220DC9AB9DF0183D06224FB5FD
                                                                                                                                                                                                                                                                              SHA-512:67F349D90AF1110C9DB44FC175D438EC2DD9249BECE2FBEEBBC5EC226BC5F14D210894CA68251D34C8CEA9D5C7AC5008A05882B00E29F64CC66AA8FD708FDAEB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13355662733628881","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13355662734246231","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353164335693141","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13355662739922683","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://w
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):2023
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2499916331758065
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:YXs5L8s5Pfcdsi4leebs5WgnsrC1Is5EC15s5SC1U4siB1CgHDbZ:xLtPe4keEWPmE7Sli3TD1
                                                                                                                                                                                                                                                                              MD5:4FAFC1DB4A10185C19E8A588CDED3185
                                                                                                                                                                                                                                                                              SHA1:EB7C450645730C01D34FB496BF8F62B21359EB19
                                                                                                                                                                                                                                                                              SHA-256:D51D2BB0A17D04ED8E9320CA563A3BEC31D22DEF199782E7B2CF102333DCA695
                                                                                                                                                                                                                                                                              SHA-512:99CB95A28E6AECD2AA18BD1EB05FC59A69114C3B0315BAC471DFEEB97A73B3D4CDA695EDDC0F9745D2E9A11375CB7C6BC1C7485E93C28EA772D29A684AF91A03
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13355662733628881","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13355662734246231","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353164335693141","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13355662739922683","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://w
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 10, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                              Entropy (8bit):2.692654259024955
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:Ne+AnnjIzzCYX/JCD+nl8UY3dK9TLCyyP5tEeNR:NSIzFCD+l4e/dyP5tVj
                                                                                                                                                                                                                                                                              MD5:6D8CAE61C3BEEA4A74DF81884104E6F8
                                                                                                                                                                                                                                                                              SHA1:70A1A02AB366780187CAFE1A8BEB1024DA4686F7
                                                                                                                                                                                                                                                                              SHA-256:A6FAAD10DD5053BDFC7F596333E2B015A34E22FC730F7754E02A8E2FD4D0F8D3
                                                                                                                                                                                                                                                                              SHA-512:037C02E933ABD33FDF93DB953B6BD0696E72A2923152857E3B56FD35DF02ADA7D543E63539CB40911023933E42BBB9522CAE79D4784621D8B70C5347767BC1F5
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                              Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                              MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                              SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                              SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                              SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                              Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                              MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                              SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                              SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                              SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                              Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                              MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                              SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                              SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                              SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                                              Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                              MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                              SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                              SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                              SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                                                                                                                              Entropy (8bit):1.212401911902125
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:TKIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBRW/:eIEumQv8m1ccnvS65qqUPv
                                                                                                                                                                                                                                                                              MD5:A9BD4BD99CA321B9AD7648E86C8C9A38
                                                                                                                                                                                                                                                                              SHA1:3C3F5E9E794124787A945A757D0309AB07C9D2AC
                                                                                                                                                                                                                                                                              SHA-256:B33DC74CC37C87A737150BC3891A34FE2CCB481FECE0B0FE334AFB1CE2EA2ACB
                                                                                                                                                                                                                                                                              SHA-512:43600B7BB1FD6FC3F350387BF1D21C2F6A41F20EB3734046D1A288510547F0B8DB5FE7C5805858C67C58A3BB93266298E99777C6D0B7D8885817BCE6BC812CF8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                                                                              Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                              MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                              SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                              SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                              SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                                                                              Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                              MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                              SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                              SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                              SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                                                                                                                              Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                              MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                                              SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                                              SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                                              SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                                                                              Entropy (8bit):5.423404609678128
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YWRAWNjBSVVLTRn0xmuRA9E+L3x8HQXwlm9yJUA6XcIR6RX77XMqGwmvXjz2SQ:YWyWN1iL50xHA9vh8wXwlmUUAnIMp5sO
                                                                                                                                                                                                                                                                              MD5:6833E2FEEACF2930174137246FC7E09F
                                                                                                                                                                                                                                                                              SHA1:7707DD22D2CFD3C3B79D727C93AE1D3DFD90B307
                                                                                                                                                                                                                                                                              SHA-256:839EB286A9A424BFB655D9DA050BE4CAE90B3DE4894CFE1F352919B551F17C0C
                                                                                                                                                                                                                                                                              SHA-512:B987F42C327EA83EE824E0E9BBC2AE5727CBB3B8DF29659C7E11798E24D5F8A94A05644200B6B57754876050E805EEAB90A0DAC437296BFED54C49535AF133C0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                              MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                              Entropy (8bit):0.7923256902218508
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLSOUOq0afDdWec9sJVKYiK147Tg/PmiI7J5fc:T+OUzDbg3bYF14ng/uc
                                                                                                                                                                                                                                                                              MD5:3CE98AD4B9DFFA0C982225F7A171E35E
                                                                                                                                                                                                                                                                              SHA1:2584C8B030AEA0443C36919E2810114A65471AAF
                                                                                                                                                                                                                                                                              SHA-256:792C97D5B569C775B8C464D2453B9A6485F232243E790A1498B9D5B73DD7A24D
                                                                                                                                                                                                                                                                              SHA-512:59C10BEA377CE19A81C24418F5FB6F9CDEC3F0641E62020483A695D5E7AE54F1628AFB36E7EF03135E6B2DE563EAFC449801AD2BB600A88F778348D80260B0BD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9763
                                                                                                                                                                                                                                                                              Entropy (8bit):4.950381327293656
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:sVnkdXo/ROJ1Xlb9rqNkaYTQOd85Th6Sp9/x+6M8muec8+1eAeCGe4zvrQ222HQu:sVnkdJJduqaYTQw8xpj+F3+QA8rB1f
                                                                                                                                                                                                                                                                              MD5:96FA455A49E38AD0858B254919A9A2A2
                                                                                                                                                                                                                                                                              SHA1:FED530F6E5484A5228D95FC9C2E3996B2410EC4A
                                                                                                                                                                                                                                                                              SHA-256:EBFD28078D73A236AD8F148E5ECFEF2B944F3A61AD8CCE69285C8C4008E8AD23
                                                                                                                                                                                                                                                                              SHA-512:533E73BD369CC3AAACA1E86CA207A4BEA198A8DFD5AC60B4F363F512B4C7FEEEB85DC9F4918E731667BF6887877BFA050EF96A343DD3732499B292E20AE9B900
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":1024,"left":0,"maximized":false,"right":1280,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":937,"browser_content_container_width":1220,"browser_content_container_x":0,"browser_content_container_y":79,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0"
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9763
                                                                                                                                                                                                                                                                              Entropy (8bit):4.950381327293656
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:sVnkdXo/ROJ1Xlb9rqNkaYTQOd85Th6Sp9/x+6M8muec8+1eAeCGe4zvrQ222HQu:sVnkdJJduqaYTQw8xpj+F3+QA8rB1f
                                                                                                                                                                                                                                                                              MD5:96FA455A49E38AD0858B254919A9A2A2
                                                                                                                                                                                                                                                                              SHA1:FED530F6E5484A5228D95FC9C2E3996B2410EC4A
                                                                                                                                                                                                                                                                              SHA-256:EBFD28078D73A236AD8F148E5ECFEF2B944F3A61AD8CCE69285C8C4008E8AD23
                                                                                                                                                                                                                                                                              SHA-512:533E73BD369CC3AAACA1E86CA207A4BEA198A8DFD5AC60B4F363F512B4C7FEEEB85DC9F4918E731667BF6887877BFA050EF96A343DD3732499B292E20AE9B900
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":1024,"left":0,"maximized":false,"right":1280,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":937,"browser_content_container_width":1220,"browser_content_container_x":0,"browser_content_container_y":79,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0"
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9763
                                                                                                                                                                                                                                                                              Entropy (8bit):4.950381327293656
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:sVnkdXo/ROJ1Xlb9rqNkaYTQOd85Th6Sp9/x+6M8muec8+1eAeCGe4zvrQ222HQu:sVnkdJJduqaYTQw8xpj+F3+QA8rB1f
                                                                                                                                                                                                                                                                              MD5:96FA455A49E38AD0858B254919A9A2A2
                                                                                                                                                                                                                                                                              SHA1:FED530F6E5484A5228D95FC9C2E3996B2410EC4A
                                                                                                                                                                                                                                                                              SHA-256:EBFD28078D73A236AD8F148E5ECFEF2B944F3A61AD8CCE69285C8C4008E8AD23
                                                                                                                                                                                                                                                                              SHA-512:533E73BD369CC3AAACA1E86CA207A4BEA198A8DFD5AC60B4F363F512B4C7FEEEB85DC9F4918E731667BF6887877BFA050EF96A343DD3732499B292E20AE9B900
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":1024,"left":0,"maximized":false,"right":1280,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":937,"browser_content_container_width":1220,"browser_content_container_x":0,"browser_content_container_y":79,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0"
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9763
                                                                                                                                                                                                                                                                              Entropy (8bit):4.950381327293656
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:sVnkdXo/ROJ1Xlb9rqNkaYTQOd85Th6Sp9/x+6M8muec8+1eAeCGe4zvrQ222HQu:sVnkdJJduqaYTQw8xpj+F3+QA8rB1f
                                                                                                                                                                                                                                                                              MD5:96FA455A49E38AD0858B254919A9A2A2
                                                                                                                                                                                                                                                                              SHA1:FED530F6E5484A5228D95FC9C2E3996B2410EC4A
                                                                                                                                                                                                                                                                              SHA-256:EBFD28078D73A236AD8F148E5ECFEF2B944F3A61AD8CCE69285C8C4008E8AD23
                                                                                                                                                                                                                                                                              SHA-512:533E73BD369CC3AAACA1E86CA207A4BEA198A8DFD5AC60B4F363F512B4C7FEEEB85DC9F4918E731667BF6887877BFA050EF96A343DD3732499B292E20AE9B900
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":1024,"left":0,"maximized":false,"right":1280,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":937,"browser_content_container_width":1220,"browser_content_container_x":0,"browser_content_container_y":79,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0"
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9763
                                                                                                                                                                                                                                                                              Entropy (8bit):4.950381327293656
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:sVnkdXo/ROJ1Xlb9rqNkaYTQOd85Th6Sp9/x+6M8muec8+1eAeCGe4zvrQ222HQu:sVnkdJJduqaYTQw8xpj+F3+QA8rB1f
                                                                                                                                                                                                                                                                              MD5:96FA455A49E38AD0858B254919A9A2A2
                                                                                                                                                                                                                                                                              SHA1:FED530F6E5484A5228D95FC9C2E3996B2410EC4A
                                                                                                                                                                                                                                                                              SHA-256:EBFD28078D73A236AD8F148E5ECFEF2B944F3A61AD8CCE69285C8C4008E8AD23
                                                                                                                                                                                                                                                                              SHA-512:533E73BD369CC3AAACA1E86CA207A4BEA198A8DFD5AC60B4F363F512B4C7FEEEB85DC9F4918E731667BF6887877BFA050EF96A343DD3732499B292E20AE9B900
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":1024,"left":0,"maximized":false,"right":1280,"top":0,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":937,"browser_content_container_width":1220,"browser_content_container_x":0,"browser_content_container_y":79,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0"
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                                              Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                                                                              MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                                                              SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                                                              SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                                                              SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):25185
                                                                                                                                                                                                                                                                              Entropy (8bit):5.571726235800539
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:qr+M6gWPPTfAT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVYEyZorwrVp4tuz:qr+M6gWPPTfATu1jaDNZ5rktU
                                                                                                                                                                                                                                                                              MD5:BE75662BD5DE22FFD68B4EF4DA25BFB1
                                                                                                                                                                                                                                                                              SHA1:3D3E727E03C02E81BA980699E6CBE5EF3829FE00
                                                                                                                                                                                                                                                                              SHA-256:6DEFBFC955F132F982D133927D9D31600515C3F3E84D28D39F9164C4B142756E
                                                                                                                                                                                                                                                                              SHA-512:F9311DD4FAB28DE0AD2A7BCC6F380951EE85B5E2EC45CF87EF0ABE942FCCCE3B17ADFA4FED3E5200D53A883261745C73C31CFB3CE478A81FBBE6D53540E03403
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353070726693817","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353070726693817","location":5,"ma
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):25185
                                                                                                                                                                                                                                                                              Entropy (8bit):5.571726235800539
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:qr+M6gWPPTfAT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVYEyZorwrVp4tuz:qr+M6gWPPTfATu1jaDNZ5rktU
                                                                                                                                                                                                                                                                              MD5:BE75662BD5DE22FFD68B4EF4DA25BFB1
                                                                                                                                                                                                                                                                              SHA1:3D3E727E03C02E81BA980699E6CBE5EF3829FE00
                                                                                                                                                                                                                                                                              SHA-256:6DEFBFC955F132F982D133927D9D31600515C3F3E84D28D39F9164C4B142756E
                                                                                                                                                                                                                                                                              SHA-512:F9311DD4FAB28DE0AD2A7BCC6F380951EE85B5E2EC45CF87EF0ABE942FCCCE3B17ADFA4FED3E5200D53A883261745C73C31CFB3CE478A81FBBE6D53540E03403
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353070726693817","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353070726693817","location":5,"ma
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):25185
                                                                                                                                                                                                                                                                              Entropy (8bit):5.571726235800539
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:qr+M6gWPPTfAT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVYEyZorwrVp4tuz:qr+M6gWPPTfATu1jaDNZ5rktU
                                                                                                                                                                                                                                                                              MD5:BE75662BD5DE22FFD68B4EF4DA25BFB1
                                                                                                                                                                                                                                                                              SHA1:3D3E727E03C02E81BA980699E6CBE5EF3829FE00
                                                                                                                                                                                                                                                                              SHA-256:6DEFBFC955F132F982D133927D9D31600515C3F3E84D28D39F9164C4B142756E
                                                                                                                                                                                                                                                                              SHA-512:F9311DD4FAB28DE0AD2A7BCC6F380951EE85B5E2EC45CF87EF0ABE942FCCCE3B17ADFA4FED3E5200D53A883261745C73C31CFB3CE478A81FBBE6D53540E03403
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353070726693817","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353070726693817","location":5,"ma
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):25185
                                                                                                                                                                                                                                                                              Entropy (8bit):5.571726235800539
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:qr+M6gWPPTfAT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVYEyZorwrVp4tuz:qr+M6gWPPTfATu1jaDNZ5rktU
                                                                                                                                                                                                                                                                              MD5:BE75662BD5DE22FFD68B4EF4DA25BFB1
                                                                                                                                                                                                                                                                              SHA1:3D3E727E03C02E81BA980699E6CBE5EF3829FE00
                                                                                                                                                                                                                                                                              SHA-256:6DEFBFC955F132F982D133927D9D31600515C3F3E84D28D39F9164C4B142756E
                                                                                                                                                                                                                                                                              SHA-512:F9311DD4FAB28DE0AD2A7BCC6F380951EE85B5E2EC45CF87EF0ABE942FCCCE3B17ADFA4FED3E5200D53A883261745C73C31CFB3CE478A81FBBE6D53540E03403
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353070726693817","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353070726693817","location":5,"ma
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1810
                                                                                                                                                                                                                                                                              Entropy (8bit):5.947026868577299
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:F2xc5Nmk6cncmo6COW2g85c1lfRHhR9COW2g85lxUD/COW2g85c1oRHhT1ECOW29:F2emkDfW2KLfB/fW26dW2KOBDAW2QB6
                                                                                                                                                                                                                                                                              MD5:B3158967257AC31E16653646B9757F2F
                                                                                                                                                                                                                                                                              SHA1:D210843F415C8B1E60CAFBDF6B68417047F8EEA6
                                                                                                                                                                                                                                                                              SHA-256:5362296D8C23CFBF4D9F0222BE02B7746510B9D5C81DEE32AFC31262BAF55E6D
                                                                                                                                                                                                                                                                              SHA-512:CD80C2EB70415A0C9169015EDD8F5BC0D6C4331C3A0FB77D9B83A629E5FEF824E586825EA5059BBCB9B5796FE02B1FF946A2FD70974F0274B69CA2A9907122BA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2s'K.{................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/...REG:https://ntp.msn.com/.0......https://ntp.msn.com/edge/ntp...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&enableNetworkFirst=true&navAgeMinutes=2880&enableNavPreload=true&enableEmptySectionRoute=true&enableFallbackVerticalsFeed=true&networkTimeoutSeconds=5 .(.0.8........@...Z.b.....trueh..h..h..h..h..h..h..h..h..h..h.!p.x.................................REGID_TO_ORIGIN:0.https://ntp.msn.com/..RES:0.0.......https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&enableNetworkFirst=true&navAgeMinutes=2880&enableNavPreload=true&enableEmptySectionRoute=true&enableFallbackVerticalsFeed=true&networkTimeoutSeconds=5...."@10B909E101873CFF2B13AAFFCBFC7FF264AF6FB57D42E3358C119AFEA2F15952..URES:0..PRES:0.?C..................R
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                                                                                                              Entropy (8bit):5.215823212139097
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWb+q2Pwkn23oH+TcwtE/a2ZIFUt8KVW9mWZmw+KVWc9VkwOwkn23oH+TcwtE/l:rVWb+vYfYeb8J2FUt8KVWoW/+KVWc9VC
                                                                                                                                                                                                                                                                              MD5:19D65D990ADF182FD9423B13C3205167
                                                                                                                                                                                                                                                                              SHA1:F7AB1297F5DF0E155879AF98A8CD9F478453E051
                                                                                                                                                                                                                                                                              SHA-256:005E32EFB4E4C10B0D5B3C2807A72DB23F354EDE86AE3DCF2D291BBCFA0A94CD
                                                                                                                                                                                                                                                                              SHA-512:C5F0A39BAFFA50205CB4F4D820BA01F83442AD656648B2B8D9F9096981D4C98F9BC54F5700655BAD95C5410BE5C52424D6F21F419122A29D77F1FF5819CCD14E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.588 163c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.2024/02/22-11:19:53.614 163c Recovering log #3.2024/02/22-11:19:53.620 163c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                                                                                                              Entropy (8bit):5.215823212139097
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWb+q2Pwkn23oH+TcwtE/a2ZIFUt8KVW9mWZmw+KVWc9VkwOwkn23oH+TcwtE/l:rVWb+vYfYeb8J2FUt8KVWoW/+KVWc9VC
                                                                                                                                                                                                                                                                              MD5:19D65D990ADF182FD9423B13C3205167
                                                                                                                                                                                                                                                                              SHA1:F7AB1297F5DF0E155879AF98A8CD9F478453E051
                                                                                                                                                                                                                                                                              SHA-256:005E32EFB4E4C10B0D5B3C2807A72DB23F354EDE86AE3DCF2D291BBCFA0A94CD
                                                                                                                                                                                                                                                                              SHA-512:C5F0A39BAFFA50205CB4F4D820BA01F83442AD656648B2B8D9F9096981D4C98F9BC54F5700655BAD95C5410BE5C52424D6F21F419122A29D77F1FF5819CCD14E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.588 163c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.2024/02/22-11:19:53.614 163c Recovering log #3.2024/02/22-11:19:53.620 163c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):115823
                                                                                                                                                                                                                                                                              Entropy (8bit):5.584571896754554
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3072:U9/4xPXfOendToxeuQreX/T/hSOf/6GhbJL/N:fndToBQKAOqGhlL/N
                                                                                                                                                                                                                                                                              MD5:8C818858F945A675EB8046D1898D0B4D
                                                                                                                                                                                                                                                                              SHA1:760764C24010FF46E9A8A72842CDCC56396E0A86
                                                                                                                                                                                                                                                                              SHA-256:8C200DB9EF3D0D9BAF30438F2B42CAFFBA86997876A2EA386B91F9B626E37127
                                                                                                                                                                                                                                                                              SHA-512:8C87C2D6F77A4E6392183D8C7E928EEFEB8968F4896702E8A3C3FCABCDDC3904DCE495BB0261725859A376F2B1F7EA43A7E3107F47166C60DFDCCAE4921A1DAB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var a in s)("object"==typeof exports?exports:e)[a]=s[a]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(a){var n=t[a];if(void 0!==n)return n.exports;var r=t[a]={exports:{}};return e[a](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):198985
                                                                                                                                                                                                                                                                              Entropy (8bit):6.39647664028033
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3072:6werZGrOEw+bXjpMwz6WZ4v98yCtz/1d9Jcvak02+VmKZjCNjkGrAle0TUIa02aI:aGLXMwL2lhwreDQJ9HeL/qAV
                                                                                                                                                                                                                                                                              MD5:170B8D8DFB73F74D3C9E51906B1B7841
                                                                                                                                                                                                                                                                              SHA1:D813515C47BE0DF6CB62970F84E673A8ED69DC42
                                                                                                                                                                                                                                                                              SHA-256:ABD1A3B600573F69C197366AF36DCBDF137DC030AA0D78C1E3C6F8A0BC40BDEA
                                                                                                                                                                                                                                                                              SHA-512:0E53EF01A9E733723A554BF695BD4B07E09553096593847EB8C44458C17426A8BFDD31D5E8FF9710CC483CA8320B5A9172ABDEDECABFCD2C13DD2454DCCE2FEF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:0\r..m..........rSG.....0....z3.................;z....x..........,T.8..`,.....L`.....,T...`......L`......Rc*.G.....exports...Rc.M.#....module....Rc..n?....define....Rb.R......amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H.......Q..B.......https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&enableNetworkFirst=true&navAgeMinutes=2880&enableNavPreload=true&enableEmptySectionRoute=true&enableFallbackVerticalsFeed=true&networkTimeoutSeconds=5...a........Db............D`........A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q....c................I`....Da.....d...,T.`.`z.....L`..........a............a.........Dr8................/....-.......}....4.........../...-..........\....-........(Sb.............q.`....Da....z....T...d..........0..........0e........@............
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                              Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                                              MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                              SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                              SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                              SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:0\r..m..................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                                                              Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:db4cQyXl/lN/lln/lxEMltl/ll5mSV+n:G3KGk8Hn
                                                                                                                                                                                                                                                                              MD5:B6F39FBFEE37D956CEE2400AE8DBE8ED
                                                                                                                                                                                                                                                                              SHA1:D1230F54B55B1DF7071363B260166CBC9C6F93C0
                                                                                                                                                                                                                                                                              SHA-256:9AD3E7BD50FE479B3330439E2998B393D910635A70D0139539D23B807BF392C5
                                                                                                                                                                                                                                                                              SHA-512:555CFF017B471027A9976D311D44627F4D20CD0887354E17D627D8311DD6AF1AFFA6AAB10F419CD97C3CF54960902DE5B9BD2539A895FA2617A308CC0991995D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:@...(>..oy retne.........................X....,................\7p..p/.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                                                              Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:db4cQyXl/lN/lln/lxEMltl/ll5mSV+n:G3KGk8Hn
                                                                                                                                                                                                                                                                              MD5:B6F39FBFEE37D956CEE2400AE8DBE8ED
                                                                                                                                                                                                                                                                              SHA1:D1230F54B55B1DF7071363B260166CBC9C6F93C0
                                                                                                                                                                                                                                                                              SHA-256:9AD3E7BD50FE479B3330439E2998B393D910635A70D0139539D23B807BF392C5
                                                                                                                                                                                                                                                                              SHA-512:555CFF017B471027A9976D311D44627F4D20CD0887354E17D627D8311DD6AF1AFFA6AAB10F419CD97C3CF54960902DE5B9BD2539A895FA2617A308CC0991995D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:@...(>..oy retne.........................X....,................\7p..p/.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                                                              Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:db4cQyXl/lN/lln/lxEMltl/ll5mSV+n:G3KGk8Hn
                                                                                                                                                                                                                                                                              MD5:B6F39FBFEE37D956CEE2400AE8DBE8ED
                                                                                                                                                                                                                                                                              SHA1:D1230F54B55B1DF7071363B260166CBC9C6F93C0
                                                                                                                                                                                                                                                                              SHA-256:9AD3E7BD50FE479B3330439E2998B393D910635A70D0139539D23B807BF392C5
                                                                                                                                                                                                                                                                              SHA-512:555CFF017B471027A9976D311D44627F4D20CD0887354E17D627D8311DD6AF1AFFA6AAB10F419CD97C3CF54960902DE5B9BD2539A895FA2617A308CC0991995D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:@...(>..oy retne.........................X....,................\7p..p/.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):13188
                                                                                                                                                                                                                                                                              Entropy (8bit):3.4846879681837755
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:JwrVgpNp6mI9By7Vz98I9h63w2wsfwA9sZNX6mW91y7Vzp+GI9h5:JwrWpNp1I926hfwAqZNX1W9V5
                                                                                                                                                                                                                                                                              MD5:C6D935AFDA51D01BA7D69EDBD88B82C6
                                                                                                                                                                                                                                                                              SHA1:884E4BCA37C3EDBE183A581925C97452CCA49AFA
                                                                                                                                                                                                                                                                              SHA-256:EF59DE8B0844303940F840AA514C0E56490BE4297BCE296FACE9D61657A368FF
                                                                                                                                                                                                                                                                              SHA-512:FACD8FB639AE04CD3D0FCF52451994638555DBECC1AC0C99BE8A152155F29EF0C872CFAC1B29E18B3C0D56BB7495832CB37ABED67416F3897CE14CFB1AD6ED14
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f...............$.hvb................next-map-id.1.Cnamespace-b97b5592_ba69_405f_aacb_8111755a4d5b-https://ntp.msn.com/.0..z.................map-0-shd_sweeper.+{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.m.c.c.m.b.-.h.d.,.p.r.g.-.m.s.c.l.c.k.-.r.f.,.p.r.g.-.1.s.w.-.s.a.-.c.f.x.e.v.e.r.y.2.-.e.n.-.c.2.,.p.r.g.-.1.s.w.-.s.a.e.r.e.v.p.t.2.,.p.r.g.-.1.s.w.-.c.-.s.e.r.v.u.r.l.v.2.,.p.r.g.-.1.s.w.-.h.v.r.p.v.t.c.,.p.r.g.-.1.s.w.-.l.o.a.d.-.w.e.a.t.h.e.r.,.p.r.g.-.1.s.w.-.h.u.p.s.e.l.l.-.t.r.2.,.p.r.g.-.1.s.w.-.h.u.p.s.e.l.l.-.2.,.p.r.g.-.1.s.w.-.h.u.p.s.e.l.l.-.t.i.p.,.1.s.-.e.a.o.p.1.c.,.p.r.e.s.h.-.n.p.l.l.m.c.w.,.p.r.g.-.f.i.n.-.p.p.2.,.b.t.r.e.c.e.n.u.s.,.i.f.r.a.m.e.f.l.e.x.,.r.o.u.t.e.w.e.a.t.h.e.r.p.r.o.d.,.p.r.g.-.a.d.s.p.e.e.k.,.1.s.-.w.i.n.a.u.t.h.s.e.r.v.i.c.e.,.p.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):322
                                                                                                                                                                                                                                                                              Entropy (8bit):5.110355302608241
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rRSqeQ+q2Pwkn23oH+TcwtrQMxIFUt8KRgedWZmw+KRQ2QpQVkwOwkn23oH+TcwJ:rRSu+vYfYebCFUt8KRlW/+KRRV5JfYeL
                                                                                                                                                                                                                                                                              MD5:D7095D0E5B02188023B5D7DF43F927B2
                                                                                                                                                                                                                                                                              SHA1:5B3859F65FD3527297B2EB86AC4A2BD3283BC4E3
                                                                                                                                                                                                                                                                              SHA-256:7EB3EDDBC70BDF158A79C9A79E3451A2D013F28D563A7BB450D8B43B54E3458C
                                                                                                                                                                                                                                                                              SHA-512:C281FBEB5B9A7D47E8BD726E82DC96ED5ACD23710EF4E56A6FF2C726881E47AA973F999A5E2C264933F99260478E95B0C9D9359F8B31BBEEA920E953E0693FBF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:16.416 215c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/02/22-11:19:16.422 215c Recovering log #3.2024/02/22-11:19:16.432 215c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):322
                                                                                                                                                                                                                                                                              Entropy (8bit):5.110355302608241
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rRSqeQ+q2Pwkn23oH+TcwtrQMxIFUt8KRgedWZmw+KRQ2QpQVkwOwkn23oH+TcwJ:rRSu+vYfYebCFUt8KRlW/+KRRV5JfYeL
                                                                                                                                                                                                                                                                              MD5:D7095D0E5B02188023B5D7DF43F927B2
                                                                                                                                                                                                                                                                              SHA1:5B3859F65FD3527297B2EB86AC4A2BD3283BC4E3
                                                                                                                                                                                                                                                                              SHA-256:7EB3EDDBC70BDF158A79C9A79E3451A2D013F28D563A7BB450D8B43B54E3458C
                                                                                                                                                                                                                                                                              SHA-512:C281FBEB5B9A7D47E8BD726E82DC96ED5ACD23710EF4E56A6FF2C726881E47AA973F999A5E2C264933F99260478E95B0C9D9359F8B31BBEEA920E953E0693FBF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:16.416 215c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/02/22-11:19:16.422 215c Recovering log #3.2024/02/22-11:19:16.432 215c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):322
                                                                                                                                                                                                                                                                              Entropy (8bit):5.110355302608241
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rRSqeQ+q2Pwkn23oH+TcwtrQMxIFUt8KRgedWZmw+KRQ2QpQVkwOwkn23oH+TcwJ:rRSu+vYfYebCFUt8KRlW/+KRRV5JfYeL
                                                                                                                                                                                                                                                                              MD5:D7095D0E5B02188023B5D7DF43F927B2
                                                                                                                                                                                                                                                                              SHA1:5B3859F65FD3527297B2EB86AC4A2BD3283BC4E3
                                                                                                                                                                                                                                                                              SHA-256:7EB3EDDBC70BDF158A79C9A79E3451A2D013F28D563A7BB450D8B43B54E3458C
                                                                                                                                                                                                                                                                              SHA-512:C281FBEB5B9A7D47E8BD726E82DC96ED5ACD23710EF4E56A6FF2C726881E47AA973F999A5E2C264933F99260478E95B0C9D9359F8B31BBEEA920E953E0693FBF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:16.416 215c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/02/22-11:19:16.422 215c Recovering log #3.2024/02/22-11:19:16.432 215c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3504
                                                                                                                                                                                                                                                                              Entropy (8bit):3.5044836523547738
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:3OJbKx8FiCfB24RzFiLp2FEkCh4EKHOpF0RGzFnLp2FEu/HONoov:3eY8Rmp2+k64EKuFp2+auL
                                                                                                                                                                                                                                                                              MD5:D2A1A3CFCFD06E33E5AC2AE4CF2CE373
                                                                                                                                                                                                                                                                              SHA1:9FA5BFE4D0B3E5224484FF580AFEFCD2F780345B
                                                                                                                                                                                                                                                                              SHA-256:AE1AFC04D9938BB3FA38F83F2679A290BA6CCBBB2712490E84FFD31E7C0978E1
                                                                                                                                                                                                                                                                              SHA-512:8560782A9E03478817E88822EB61EDD69B5653180E529FD3FAEFA75EA4B2030E2BBFCFCCC6E7A8FB8239B0B95CD8E341B418D56EC77E5FB7C46686198E4BD63D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SNSS.........-.............-......"..-.............-.........-.........-.........-....!....-.................................-..-1..,.....-$...b97b5592_ba69_405f_aacb_8111755a4d5b.....-.........-....0T...........-.....-.........-....!....-.................................-..-1..,.....-$...a122adb6_0ab2_4f64_b0ac_bd9303acd9be.....-.........-.....u..............-.............-........about:blank.....L...H...!...@....................................................................................................X ......X .....................................P.......................................................a.b.o.u.t.:.b.l.a.n.k...................................8.......0.......8....................................................................... .......................................................P...$...9.0.b.6.9.8.1.8.-.6.5.8.a.-.4.f.4.4.-.b.f.1.b.-.c.1.9.e.4.2.2.7.8.c.0.9.................P...$...b.8.6.a.4.b.9.1.-.4.6.c.0.-.4.2.5.1.-.b.8.9.9.-.7.c.5.4
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4342
                                                                                                                                                                                                                                                                              Entropy (8bit):3.272935671508226
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:3XTp2+RUo9unp2+RUo9u0zdOzZzHfOzaf:3XTo+ioEno+ioE0zdOzZzHfOzaf
                                                                                                                                                                                                                                                                              MD5:5DB1E9B4E05F97C4A1A111AF6644FF01
                                                                                                                                                                                                                                                                              SHA1:D21C82153574A35D082CA72B6744D9587F4FBC75
                                                                                                                                                                                                                                                                              SHA-256:0D34B8D37C43D01189147C2818E20EEF0450F773B90BB575E4088287C32D4890
                                                                                                                                                                                                                                                                              SHA-512:BFA8A4BA4B11BDF758F98829EF3C78A65C462D7FEBC754F3CC56418B9ACADD8BA8E9155744A2C144E98B084F86AD1D736A136C4088A876032CE9F8AD066AEF5F
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SNSS.........-.............-......"..-.............-.........-.........-.........-....!....-.................................-..-1..,.....-$...8b48fd21_e490_4c81_8be8_c4283d46fa3f.....-.........-.... .u..........-5..0.....-&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}.......-.........-.............-........edge://newtab/......N.e.w. .t.a.b...........!...............................................................H...............P...............H.......Ml......Nl..........................................................................................[...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1...................................8.......0.......8....................................................................... .......................................................P...$...f.e.6.4.1.5.5.f.-.6.1.5.d.-.4.5.9.d.-.b.0.d.9.-.5.5.c.b.8
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3283
                                                                                                                                                                                                                                                                              Entropy (8bit):3.6347964102254613
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:3l0azFiLp2FEkCh4EKHOpDx8FiPMRCO1TmtxAJmXzFnLp2FEu/HOjM:3l0np2+k64EKuv8sMtdmtQmhp2+aug
                                                                                                                                                                                                                                                                              MD5:8A0BEFAE01F0AF0B2877DA7D45DEEB00
                                                                                                                                                                                                                                                                              SHA1:4B0FECCAFC71883E7D980E7281EEEDF468C6E36F
                                                                                                                                                                                                                                                                              SHA-256:47070E2F164B9C9FBEC4D73A0CA2FEB4043039376F556ADF7E1FB13232756E40
                                                                                                                                                                                                                                                                              SHA-512:27C15FA5482BFFF2E4409B9FC60DFA9F02B666E0066E85406E3D10C8628C4E0142CC6A4E4E7B2CE2EA8D24353775FFB78B39EABCDBD2B508054EEFD8EA8D2D3A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SNSS....]..X.....-.........+h..p/.....................&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}...........-....E,h..p/..........-........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x........N......N..................................... ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8....................................................................... .......................................................P...$...c.a.f.6.8.3.e.5.-.e.8.3.c.-.4.3.8.3.-.8.1.3.c.-.4.0.c.2.e.f.f.1.c.1.e.3.................P...$...3.d.3.6.e.2.1.6.-.d.7.a.7.-.4.c.6.e.-.b.f.5.c.-.a.a.e.0.3.6.4.d.8.b.1.9.................r...htt
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):5851
                                                                                                                                                                                                                                                                              Entropy (8bit):3.5888486879308887
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:3T48p2+k64EKuS8ctdmtQmUp2+auEtdmtQmM+p2+RUo9uizHfOza:308o+WEjS8cTXo+TETt+o+ioEizHfOza
                                                                                                                                                                                                                                                                              MD5:05664081FB0EE4B48A4C991DCE70196F
                                                                                                                                                                                                                                                                              SHA1:D0E199BCC74C4404E358F22C0E5D6B15750720DF
                                                                                                                                                                                                                                                                              SHA-256:08ACD028C7CA176CC2D22256632EC8C54251AD729655D74C6DE3D6269702867D
                                                                                                                                                                                                                                                                              SHA-512:1C0866A7C34BD01FD26BD0A620D1578FB95A3CA59CB065D1191A5492FC0EA256DCAF76305121428C3C1570FAD46BB42832172F1A64DDF59DA1680614E9D616A4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SNSS....]..X.....-.........+h..p/.....................&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}...........-.....................-........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x........N......N..................................... ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8....................................................................... .......................................................P...$...c.a.f.6.8.3.e.5.-.e.8.3.c.-.4.3.8.3.-.8.1.3.c.-.4.0.c.2.e.f.f.1.c.1.e.3.................P...$...3.d.3.6.e.2.1.6.-.d.7.a.7.-.4.c.6.e.-.b.f.5.c.-.a.a.e.0.3.6.4.d.8.b.1.9.................r...htt
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                              Entropy (8bit):0.563553642222579
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLhVMnYPhIY5Qlvsd6UwccNp15fBu1veo4zo4zo4zo4z8ven:TtVMnYuFvs8U1cvBucbzbzbzbzvn
                                                                                                                                                                                                                                                                              MD5:13DBC645FC5E7B58DE364CC2C2A412DC
                                                                                                                                                                                                                                                                              SHA1:551A4CD0602AED274ED6D040BC2D157007D2FEFB
                                                                                                                                                                                                                                                                              SHA-256:827371E303243F9A70FBB0475A93B757BDBFA4C27ECD41D4B97B4F7CFCDA738B
                                                                                                                                                                                                                                                                              SHA-512:42798234319D14A67D7558D6ACD9543A57B681C98B3A43E3E96341B3365EE13292ACD4CC26C82B8383DCEC1CD378888916F3434E5F543D61AD5138FADE3A1A95
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                                                                              Entropy (8bit):4.8611008281659265
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:41tt0diERGF1lYPnVLcrSUAAhVH2FKi1J3QUHntmbmll/3nVLcrSUAAhVH2FKiV2:et084QzoVLcrlDst7NmClt3VLcrlDs94
                                                                                                                                                                                                                                                                              MD5:99C027CEB31A9C06C382A5752957116E
                                                                                                                                                                                                                                                                              SHA1:27C2E2D86A25BC9AA31C60BDE3EB47D19BBCDCF0
                                                                                                                                                                                                                                                                              SHA-256:335D5AFD1A3115A0B64A5EEB18A8D446C88607AE518BC50E26D1B7E35162EE7B
                                                                                                                                                                                                                                                                              SHA-512:9CD05FEA62ACF0B83D5547A9DB2592105C569F84BC4F7D2305F3B9D89ACE8EF117275D1459DABA19DBE5C5F9E7C10EADB3D14EEF364D2003ACA61686BF6CEDCF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.On.!................database_metadata.1.8.iA............... 806b9ba4c71ee770bde1effc5f33c190..............".......A............... 806b9ba4c71ee770bde1effc5f33c190.............."...
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):350
                                                                                                                                                                                                                                                                              Entropy (8bit):5.185287630505216
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWf+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8KVW+Zmw+KVWcBLVkwOwkn23oH+Tcwt7w:rVWmvYfYebIhHh2FUt8KVW+/+KVWcBRw
                                                                                                                                                                                                                                                                              MD5:786D8A8BB756A48F69D7D1775C6310E2
                                                                                                                                                                                                                                                                              SHA1:4CB1985AAFA628DF22AD55E66BB0757785848AB9
                                                                                                                                                                                                                                                                              SHA-256:CA448E23E308E7B5E8ED7236D8BF1A4F7D5FFAEF372599C709B223FBA19E537E
                                                                                                                                                                                                                                                                              SHA-512:E76A2B3C2D1D01A93783F74ECFF8899B16236D886AD400912F45F82921F406F88CBB97CD313B944ACC31393569502A1ED0F8363927ECA89A3537432E310B7AD1
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.580 1dd8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/02/22-11:19:53.587 1dd8 Recovering log #3.2024/02/22-11:19:53.589 1dd8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):350
                                                                                                                                                                                                                                                                              Entropy (8bit):5.185287630505216
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWf+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8KVW+Zmw+KVWcBLVkwOwkn23oH+Tcwt7w:rVWmvYfYebIhHh2FUt8KVW+/+KVWcBRw
                                                                                                                                                                                                                                                                              MD5:786D8A8BB756A48F69D7D1775C6310E2
                                                                                                                                                                                                                                                                              SHA1:4CB1985AAFA628DF22AD55E66BB0757785848AB9
                                                                                                                                                                                                                                                                              SHA-256:CA448E23E308E7B5E8ED7236D8BF1A4F7D5FFAEF372599C709B223FBA19E537E
                                                                                                                                                                                                                                                                              SHA-512:E76A2B3C2D1D01A93783F74ECFF8899B16236D886AD400912F45F82921F406F88CBB97CD313B944ACC31393569502A1ED0F8363927ECA89A3537432E310B7AD1
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.580 1dd8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/02/22-11:19:53.587 1dd8 Recovering log #3.2024/02/22-11:19:53.589 1dd8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):350
                                                                                                                                                                                                                                                                              Entropy (8bit):5.185287630505216
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWf+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8KVW+Zmw+KVWcBLVkwOwkn23oH+Tcwt7w:rVWmvYfYebIhHh2FUt8KVW+/+KVWcBRw
                                                                                                                                                                                                                                                                              MD5:786D8A8BB756A48F69D7D1775C6310E2
                                                                                                                                                                                                                                                                              SHA1:4CB1985AAFA628DF22AD55E66BB0757785848AB9
                                                                                                                                                                                                                                                                              SHA-256:CA448E23E308E7B5E8ED7236D8BF1A4F7D5FFAEF372599C709B223FBA19E537E
                                                                                                                                                                                                                                                                              SHA-512:E76A2B3C2D1D01A93783F74ECFF8899B16236D886AD400912F45F82921F406F88CBB97CD313B944ACC31393569502A1ED0F8363927ECA89A3537432E310B7AD1
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.580 1dd8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/02/22-11:19:53.587 1dd8 Recovering log #3.2024/02/22-11:19:53.589 1dd8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):350
                                                                                                                                                                                                                                                                              Entropy (8bit):5.185287630505216
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWf+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8KVW+Zmw+KVWcBLVkwOwkn23oH+Tcwt7w:rVWmvYfYebIhHh2FUt8KVW+/+KVWcBRw
                                                                                                                                                                                                                                                                              MD5:786D8A8BB756A48F69D7D1775C6310E2
                                                                                                                                                                                                                                                                              SHA1:4CB1985AAFA628DF22AD55E66BB0757785848AB9
                                                                                                                                                                                                                                                                              SHA-256:CA448E23E308E7B5E8ED7236D8BF1A4F7D5FFAEF372599C709B223FBA19E537E
                                                                                                                                                                                                                                                                              SHA-512:E76A2B3C2D1D01A93783F74ECFF8899B16236D886AD400912F45F82921F406F88CBB97CD313B944ACC31393569502A1ED0F8363927ECA89A3537432E310B7AD1
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.580 1dd8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/02/22-11:19:53.587 1dd8 Recovering log #3.2024/02/22-11:19:53.589 1dd8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):350
                                                                                                                                                                                                                                                                              Entropy (8bit):5.185287630505216
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWf+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8KVW+Zmw+KVWcBLVkwOwkn23oH+Tcwt7w:rVWmvYfYebIhHh2FUt8KVW+/+KVWcBRw
                                                                                                                                                                                                                                                                              MD5:786D8A8BB756A48F69D7D1775C6310E2
                                                                                                                                                                                                                                                                              SHA1:4CB1985AAFA628DF22AD55E66BB0757785848AB9
                                                                                                                                                                                                                                                                              SHA-256:CA448E23E308E7B5E8ED7236D8BF1A4F7D5FFAEF372599C709B223FBA19E537E
                                                                                                                                                                                                                                                                              SHA-512:E76A2B3C2D1D01A93783F74ECFF8899B16236D886AD400912F45F82921F406F88CBB97CD313B944ACC31393569502A1ED0F8363927ECA89A3537432E310B7AD1
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.580 1dd8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/02/22-11:19:53.587 1dd8 Recovering log #3.2024/02/22-11:19:53.589 1dd8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                              MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                              SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                              MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):524656
                                                                                                                                                                                                                                                                              Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Lsul5x:Ls
                                                                                                                                                                                                                                                                              MD5:47E8BCDEC31023AC7142B322920DA5DE
                                                                                                                                                                                                                                                                              SHA1:646C99FF5C6A755F707E6F94CF305A535BD4CC49
                                                                                                                                                                                                                                                                              SHA-256:7396AF1BB7FC34E7434F6261E2BFE8AEAAA4966B65863B7B9834F32149638349
                                                                                                                                                                                                                                                                              SHA-512:F08BB39892384AD6059877F278D85B2309632CF0DCAD89EADDD42788C7BF21A351D5E13E2427B893BBC2837EF70321730DC162C0684BE5A8906CECDE1C8FFBD4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.........................................?...p/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                              MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                              SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                              MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):262512
                                                                                                                                                                                                                                                                              Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:LsNl70g:Ls3Ig
                                                                                                                                                                                                                                                                              MD5:9D3284DF5930CD31854DB039F0750CF9
                                                                                                                                                                                                                                                                              SHA1:5147CB4C33FC05E06C067F09DF42480964448A1A
                                                                                                                                                                                                                                                                              SHA-256:67C86D2E0A3163900DC3B86E2C4FDF8EC9AE6D15E39840FD7006C1C4C5F2755E
                                                                                                                                                                                                                                                                              SHA-512:CBCC5D6A162D0B6BFAD452B077C55F09996AA1A6D6D3347290BFF2C2B55C5FF3B62978BE435805647B1FA4A789DC05EA01159C7C54219B346805681F4B4D061C
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................B...p/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                                                                                                              Entropy (8bit):5.261284383050427
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:r/1+vYfYebvqBQFUt8K/H/+K/xV5JfYebvqBvJ:zyYfYebvZg8UTxJfYebvk
                                                                                                                                                                                                                                                                              MD5:0C681EB7BC0B67C7650786A9DC51C52E
                                                                                                                                                                                                                                                                              SHA1:8DCE011755E0316E9F88C44F64AC7D2F242985D5
                                                                                                                                                                                                                                                                              SHA-256:F29F6AA17B699FEFB8D2FD0844E7789CDCCB3E853B021EECC66E4A7B28737F30
                                                                                                                                                                                                                                                                              SHA-512:15416FD8C62D1E2F22820BE20CDC6303ED6AD49D9076945769AC0DA9940EF15B714B2AC76CAD39B48D30E59D1BDE0D889D7B0878694FDDCAE47ADB5AC58709F4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:18:51.635 1e9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/02/22-11:18:51.637 1e9c Recovering log #3.2024/02/22-11:18:51.653 1e9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                                                                                                              Entropy (8bit):5.261284383050427
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:r/1+vYfYebvqBQFUt8K/H/+K/xV5JfYebvqBvJ:zyYfYebvZg8UTxJfYebvk
                                                                                                                                                                                                                                                                              MD5:0C681EB7BC0B67C7650786A9DC51C52E
                                                                                                                                                                                                                                                                              SHA1:8DCE011755E0316E9F88C44F64AC7D2F242985D5
                                                                                                                                                                                                                                                                              SHA-256:F29F6AA17B699FEFB8D2FD0844E7789CDCCB3E853B021EECC66E4A7B28737F30
                                                                                                                                                                                                                                                                              SHA-512:15416FD8C62D1E2F22820BE20CDC6303ED6AD49D9076945769AC0DA9940EF15B714B2AC76CAD39B48D30E59D1BDE0D889D7B0878694FDDCAE47ADB5AC58709F4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:18:51.635 1e9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/02/22-11:18:51.637 1e9c Recovering log #3.2024/02/22-11:18:51.653 1e9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                              MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                                                                              Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                                                                              MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                                                                              SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                                                                              SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                                                                              SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                                                                              Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                                                                              MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                                                                              SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                                                                              SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                                                                              SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                                                                                                                              Entropy (8bit):0.555790634850688
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                                                                                              MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                                                                                              SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                                                                                              SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                                                                                              SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                                                                                                                              Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                              MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                                              SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                                              SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                                              SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                                                                                                                              Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                              MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):420
                                                                                                                                                                                                                                                                              Entropy (8bit):5.201237360402033
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:rSvYfYebvqBZFUt8KP6z1/+Ks5JfYebvqBaJ:kYfYebvyg8/AJfYebvL
                                                                                                                                                                                                                                                                              MD5:4E7D079AA3D14CB684BE4B910A29F3F1
                                                                                                                                                                                                                                                                              SHA1:366C0417101BD67201E4EC765CC97A7736C667E9
                                                                                                                                                                                                                                                                              SHA-256:98174DC2D6BE9EF817ED73DC918657E5094347B04D80B3F5BBE06047287BB162
                                                                                                                                                                                                                                                                              SHA-512:0B21EC14642059DD63B98A1D5F3BD224F350B0E20BBBC27B0A7A84C4D2C089DA97D6848C19E0316417C9C90A56157E72782AC377A3B1D6A8A91E534CC9B55998
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:05.063 1ea0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/02/22-11:19:05.068 1ea0 Recovering log #3.2024/02/22-11:19:05.080 1ea0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):420
                                                                                                                                                                                                                                                                              Entropy (8bit):5.201237360402033
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:rSvYfYebvqBZFUt8KP6z1/+Ks5JfYebvqBaJ:kYfYebvyg8/AJfYebvL
                                                                                                                                                                                                                                                                              MD5:4E7D079AA3D14CB684BE4B910A29F3F1
                                                                                                                                                                                                                                                                              SHA1:366C0417101BD67201E4EC765CC97A7736C667E9
                                                                                                                                                                                                                                                                              SHA-256:98174DC2D6BE9EF817ED73DC918657E5094347B04D80B3F5BBE06047287BB162
                                                                                                                                                                                                                                                                              SHA-512:0B21EC14642059DD63B98A1D5F3BD224F350B0E20BBBC27B0A7A84C4D2C089DA97D6848C19E0316417C9C90A56157E72782AC377A3B1D6A8A91E534CC9B55998
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:05.063 1ea0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/02/22-11:19:05.068 1ea0 Recovering log #3.2024/02/22-11:19:05.080 1ea0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):323
                                                                                                                                                                                                                                                                              Entropy (8bit):5.251924809525111
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWbc1+q2Pwkn23oH+TcwtpIFUt8KVWMFZZmw+KVWBN9VkwOwkn23oH+Tcwta/Wd:rVWnvYfYebmFUt8KVWMX/+KVWBF5JfYM
                                                                                                                                                                                                                                                                              MD5:06A5837D43C6AB8090EF7CC8A0903387
                                                                                                                                                                                                                                                                              SHA1:65E2CE21B242BA931A6A53BD69F21E4F842A6A75
                                                                                                                                                                                                                                                                              SHA-256:1794961AECBD8B2C4E856A5A34B5DD7C4D0367F0903B1D7536EF33EA1AA6AACA
                                                                                                                                                                                                                                                                              SHA-512:F8ED43EF12B4746E1BAE8F8685C256141C78CD2542F691CE25C680B58411F43437EF27D3162FBAD307EFE44964ED067DA8EB463669447AD6A4A20DE4936C88E3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.579 5a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/02/22-11:19:53.586 5a8 Recovering log #3.2024/02/22-11:19:53.587 5a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):323
                                                                                                                                                                                                                                                                              Entropy (8bit):5.251924809525111
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWbc1+q2Pwkn23oH+TcwtpIFUt8KVWMFZZmw+KVWBN9VkwOwkn23oH+Tcwta/Wd:rVWnvYfYebmFUt8KVWMX/+KVWBF5JfYM
                                                                                                                                                                                                                                                                              MD5:06A5837D43C6AB8090EF7CC8A0903387
                                                                                                                                                                                                                                                                              SHA1:65E2CE21B242BA931A6A53BD69F21E4F842A6A75
                                                                                                                                                                                                                                                                              SHA-256:1794961AECBD8B2C4E856A5A34B5DD7C4D0367F0903B1D7536EF33EA1AA6AACA
                                                                                                                                                                                                                                                                              SHA-512:F8ED43EF12B4746E1BAE8F8685C256141C78CD2542F691CE25C680B58411F43437EF27D3162FBAD307EFE44964ED067DA8EB463669447AD6A4A20DE4936C88E3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.579 5a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/02/22-11:19:53.586 5a8 Recovering log #3.2024/02/22-11:19:53.587 5a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):323
                                                                                                                                                                                                                                                                              Entropy (8bit):5.251924809525111
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWbc1+q2Pwkn23oH+TcwtpIFUt8KVWMFZZmw+KVWBN9VkwOwkn23oH+Tcwta/Wd:rVWnvYfYebmFUt8KVWMX/+KVWBF5JfYM
                                                                                                                                                                                                                                                                              MD5:06A5837D43C6AB8090EF7CC8A0903387
                                                                                                                                                                                                                                                                              SHA1:65E2CE21B242BA931A6A53BD69F21E4F842A6A75
                                                                                                                                                                                                                                                                              SHA-256:1794961AECBD8B2C4E856A5A34B5DD7C4D0367F0903B1D7536EF33EA1AA6AACA
                                                                                                                                                                                                                                                                              SHA-512:F8ED43EF12B4746E1BAE8F8685C256141C78CD2542F691CE25C680B58411F43437EF27D3162FBAD307EFE44964ED067DA8EB463669447AD6A4A20DE4936C88E3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.579 5a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/02/22-11:19:53.586 5a8 Recovering log #3.2024/02/22-11:19:53.587 5a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):323
                                                                                                                                                                                                                                                                              Entropy (8bit):5.251924809525111
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWbc1+q2Pwkn23oH+TcwtpIFUt8KVWMFZZmw+KVWBN9VkwOwkn23oH+Tcwta/Wd:rVWnvYfYebmFUt8KVWMX/+KVWBF5JfYM
                                                                                                                                                                                                                                                                              MD5:06A5837D43C6AB8090EF7CC8A0903387
                                                                                                                                                                                                                                                                              SHA1:65E2CE21B242BA931A6A53BD69F21E4F842A6A75
                                                                                                                                                                                                                                                                              SHA-256:1794961AECBD8B2C4E856A5A34B5DD7C4D0367F0903B1D7536EF33EA1AA6AACA
                                                                                                                                                                                                                                                                              SHA-512:F8ED43EF12B4746E1BAE8F8685C256141C78CD2542F691CE25C680B58411F43437EF27D3162FBAD307EFE44964ED067DA8EB463669447AD6A4A20DE4936C88E3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.579 5a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/02/22-11:19:53.586 5a8 Recovering log #3.2024/02/22-11:19:53.587 5a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):323
                                                                                                                                                                                                                                                                              Entropy (8bit):5.251924809525111
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWbc1+q2Pwkn23oH+TcwtpIFUt8KVWMFZZmw+KVWBN9VkwOwkn23oH+Tcwta/Wd:rVWnvYfYebmFUt8KVWMX/+KVWBF5JfYM
                                                                                                                                                                                                                                                                              MD5:06A5837D43C6AB8090EF7CC8A0903387
                                                                                                                                                                                                                                                                              SHA1:65E2CE21B242BA931A6A53BD69F21E4F842A6A75
                                                                                                                                                                                                                                                                              SHA-256:1794961AECBD8B2C4E856A5A34B5DD7C4D0367F0903B1D7536EF33EA1AA6AACA
                                                                                                                                                                                                                                                                              SHA-512:F8ED43EF12B4746E1BAE8F8685C256141C78CD2542F691CE25C680B58411F43437EF27D3162FBAD307EFE44964ED067DA8EB463669447AD6A4A20DE4936C88E3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.579 5a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/02/22-11:19:53.586 5a8 Recovering log #3.2024/02/22-11:19:53.587 5a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                                                                                                                              Entropy (8bit):0.26707851465859517
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                                                                                                              MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                                                                                                              SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                                                                                                              SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                                                                                                              SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 7, cookie 0x6, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                                                                                                                              Entropy (8bit):0.34093575497094386
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLEhaWOT/o/DFF348u548k48aDI48mT48G6UwccI5fBI:To0WOT/CDFFI8p8x8aD98h8ZU1cEB
                                                                                                                                                                                                                                                                              MD5:96D63129D09777CEAAD0BA16FD53A551
                                                                                                                                                                                                                                                                              SHA1:A12C600FF0EFC1FF3659830C7C3DA75E8637462D
                                                                                                                                                                                                                                                                              SHA-256:43E3596DD97CC170AB1BC6FDA20AA75B23688F171F11DCC46DCA0BC907595C9C
                                                                                                                                                                                                                                                                              SHA-512:9249CE0F337A5F568F01E94EE871C8FA150466A7B2481A1244E91FA74FDF411A928229CDFEB9BC05603060BCABF42AAF6F417B90141E4DA94C82588E24C7D820
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....&...k................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):184320
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0669339818640864
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:AmMWMMUfT+FnGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumYDYGn6:AmMWMffaFnzkkqtXnTK+hNH+5EVum6
                                                                                                                                                                                                                                                                              MD5:C82D569CE9151A0B737D01C46B384C91
                                                                                                                                                                                                                                                                              SHA1:C88690CBEC680E78A07FA592E9D6EA440AD8B0AA
                                                                                                                                                                                                                                                                              SHA-256:FFF70582C01933B1579E004AE094452A0C1B144C0AC3BB4BD25F6063657BF804
                                                                                                                                                                                                                                                                              SHA-512:5156F75C054294C45CD762BCF9566CFF087462217600C82C6636E86EC57AEF9CC173BB5C8DD77E810B3FF91C193ACE3F2EFCA97B3F7EEEB02645079C767F1BB8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):14336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.7836182415564406
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:LLqlCouxhK3thdkSdj5QjUsEGcGBXp22iSBgm+xjgm:uOK3tjkSdj5IUltGhp22iSBgm+xj/
                                                                                                                                                                                                                                                                              MD5:AA9965434F66985F0979719F3035C6E1
                                                                                                                                                                                                                                                                              SHA1:39FC31CBB2BB4F8FA8FB6C34154FB48FBCBAEEF4
                                                                                                                                                                                                                                                                              SHA-256:F42877E694E9AFC76E1BBA279F6EC259E28A7E7C574EFDCC15D58EFAE06ECA09
                                                                                                                                                                                                                                                                              SHA-512:201667EAA3DF7DBCCF296DE6FCF4E79897C1BB744E29EF37235C44821A18EAD78697DFEB9253AA01C0DC28E5758E2AF50852685CDC9ECA1010DBAEE642590CEA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                                                                              Entropy (8bit):0.4668351010898847
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:TXj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB0ON:/7doKsKuKZKlZNmu46yjx0o
                                                                                                                                                                                                                                                                              MD5:CA66A38A8FA0245770E36EB0B775F437
                                                                                                                                                                                                                                                                              SHA1:AD1F8F215DC69764BB45E3937DEE64050F0DB1B7
                                                                                                                                                                                                                                                                              SHA-256:55253A1EDDE178B87127C7E9CFC7C0BFE00C23EC4EE11BA19C1A91B6009DF1F4
                                                                                                                                                                                                                                                                              SHA-512:185CE257B994D24C24057C80D97F85F6B1211A019DC1250BFAA797DD0101749C1E4859977387086069374728D11A711EEB12D146948EE7C3B50DCF1EAC4C489F
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):115717
                                                                                                                                                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):11755
                                                                                                                                                                                                                                                                              Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                              MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19767), with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):19768
                                                                                                                                                                                                                                                                              Entropy (8bit):5.425593282088747
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:384:sVnEAolmJwQcIjmXlxehGPtCd0pUj28BL:sVXolN9IjmfFtCd0pUC6
                                                                                                                                                                                                                                                                              MD5:D041A36BBEEE7AACC9E375231E6DF82F
                                                                                                                                                                                                                                                                              SHA1:A9A2816DB37F7674B252796243E29FEB27BB98FE
                                                                                                                                                                                                                                                                              SHA-256:51F472AA9CCCD26E0AC20B6DCC061DFA26764B0C1D7172399153ACB2EE8C616B
                                                                                                                                                                                                                                                                              SHA-512:C1BFABE1CB02389A1BC00859E61E18B8DCF8B41BDC9DF210A7FB20DC427B96098CC5D9A6A5DF07DA5907305C1792CB65F83FEDB5C789E88EF22DD887115DE682
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b64
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                                                                                                                              Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                              MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                              SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                              SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                              SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (20372), with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):20373
                                                                                                                                                                                                                                                                              Entropy (8bit):5.417703663756
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:384:sVnVAgyJwQcIjdXlxehGPtCd0pUk228Dv:sV6gB9IjdfFtCd0pUk/2
                                                                                                                                                                                                                                                                              MD5:00799D0DAC18DAB87218BCD707F131F8
                                                                                                                                                                                                                                                                              SHA1:9E82B528B107D8CA970E322DBA95AB8DB404DD11
                                                                                                                                                                                                                                                                              SHA-256:A9ABB86923988ECA7636E0D769E55E8EFB11FCA37DE1981823AC61CE4E75E619
                                                                                                                                                                                                                                                                              SHA-512:0E82C6453B1FCCE0EDEB068D334A7DEF93A5DCF1C6C7892F3D47926676F7C4BF66882B2389DE5F686BEB9B14E33EA0667F0B6FBBA7D95A1618DAE7CFF25BF470
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13353070731234513","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):25185
                                                                                                                                                                                                                                                                              Entropy (8bit):5.571726235800539
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:qr+M6gWPPTfAT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVYEyZorwrVp4tuz:qr+M6gWPPTfATu1jaDNZ5rktU
                                                                                                                                                                                                                                                                              MD5:BE75662BD5DE22FFD68B4EF4DA25BFB1
                                                                                                                                                                                                                                                                              SHA1:3D3E727E03C02E81BA980699E6CBE5EF3829FE00
                                                                                                                                                                                                                                                                              SHA-256:6DEFBFC955F132F982D133927D9D31600515C3F3E84D28D39F9164C4B142756E
                                                                                                                                                                                                                                                                              SHA-512:F9311DD4FAB28DE0AD2A7BCC6F380951EE85B5E2EC45CF87EF0ABE942FCCCE3B17ADFA4FED3E5200D53A883261745C73C31CFB3CE478A81FBBE6D53540E03403
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353070726693817","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353070726693817","location":5,"ma
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                                                                                              Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                                                                                              MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                                                                                              SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                                                                                              SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                                                                                              SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, writer version 2, read version 2, file counter 14, database pages 20, cookie 0x7, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):81920
                                                                                                                                                                                                                                                                              Entropy (8bit):4.069983082530092
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:X19T9HIpReRAMtuPnZL02gtaYHfjGzhMNb9r9594hvOlDbUY/BWQbchN7alNDip2:F96oueGwB
                                                                                                                                                                                                                                                                              MD5:F0AA9A6E69E35120A584C0DAB37D569D
                                                                                                                                                                                                                                                                              SHA1:B0FF3EC7865E0B080632CC230D73C5FE6E5CADB0
                                                                                                                                                                                                                                                                              SHA-256:4DBA39550F1FB76D88133E3CD22B9CFBB39C634CA0E8690C7E7DF022BBC82E99
                                                                                                                                                                                                                                                                              SHA-512:D61A2EA59C0C68AAF44C8E8AE07E94EB50F9B6C396A19F705F6A8F9FD13FE144DB7E6FEE91594AC198EEB702311A257D46222C7C18CE61333414306CBBACF8B2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..................?.P................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                              Entropy (8bit):0.7919082262291223
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:vaNlnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnE/yjyjyjyj0:d6cbXfoUgrJT8
                                                                                                                                                                                                                                                                              MD5:4F4F730E5BFD7BD330D6704AAEC54922
                                                                                                                                                                                                                                                                              SHA1:03222548AA306455D3C12526C9EDD633FB67512D
                                                                                                                                                                                                                                                                              SHA-256:99DE030E3F7C4E95C9004BA3CC3B3DDA5EE59B05F5FB97F4C2ABF704B06DAAE3
                                                                                                                                                                                                                                                                              SHA-512:06221BA94A30C690B112B262037739D98D250A218549DBA466AA42636B1535D6B0E734DCDA9AFBBD3D1F5CFB92B2F9022AEA30CCC69CFBB012AC4B9F1532E9ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:..-.............@.......k...J.!~..Q.....j...V....-.............@.......k...J.!~..Q.....j...V..@.......@.......................@.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3427872
                                                                                                                                                                                                                                                                              Entropy (8bit):4.246013637480716
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12288:iHx82KV1oTMhcpuDJqSlx9TWFl5pCSJUaSqvp6pBmWwvcKi1HIZ0BiBTj3hiQ8gG:j
                                                                                                                                                                                                                                                                              MD5:3D4AB48529E5A19F0A591D7034A7BBA7
                                                                                                                                                                                                                                                                              SHA1:DA83D86DE23ADA5E5A292B4F07B147CE153DDCE1
                                                                                                                                                                                                                                                                              SHA-256:3473575BA38C34DCDE54E9A42BAA745378DA00D9790766EE8FF1BAD7FF8BFD05
                                                                                                                                                                                                                                                                              SHA-512:00B328710D5708BE17360C7ACFC16BE09E8B8259E77A247C0E7846B427D06D35A0FF03386CB267F5BFC501015B5A8DF4392B038C806F96902B9E2F26C4C0C6E7
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:7....-............Q.....T8................Q....._..>.e1............t....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):278
                                                                                                                                                                                                                                                                              Entropy (8bit):4.315772133947608
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:/XntM+iHll3sedhOKyzuuu+illyUdq1z:aFlc8nyzuuuHlliB
                                                                                                                                                                                                                                                                              MD5:5B111CBDDB0522C9DFB9DFBCA6D3E20D
                                                                                                                                                                                                                                                                              SHA1:53CFF13247B43AE5D6B4E4E54F30CD229C64DFA9
                                                                                                                                                                                                                                                                              SHA-256:EE003A594E5952C739A275BA1B40237D8C7DE60A1B1AD9DB94A1BCD2B535AEE8
                                                                                                                                                                                                                                                                              SHA-512:F55D819EC1DFC7A1364D240362C03EE8083C697C51ECCFC58929239758FA9AAF2E1BCB2114027A537FABE9D7AA50099DF5B3C3A80D2536804402CA3870105555
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:A..r.................20_1_1...1.,U.................20_1_1...1...0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=................ >.;...............#38_h.......6.Z..W.F...................M...V.e................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):322
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2239329251414635
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWhEq2Pwkn23oH+TcwtfrK+IFUt8KVWheZmw+KVWhSkwOwkn23oH+TcwtfrUeLJ:rVWhEvYfYeb23FUt8KVWhe/+KVWhS5Jp
                                                                                                                                                                                                                                                                              MD5:C004F5F607DBCA37CB26CFBE67D8EE76
                                                                                                                                                                                                                                                                              SHA1:12E3E9BD8FDAB1A5C40A127BF379967EC587A2EA
                                                                                                                                                                                                                                                                              SHA-256:1AB1C9C016E54EEBA3A124BD91B05EF5F57CEA681CBCC89D8C8C4C72EBE51E9F
                                                                                                                                                                                                                                                                              SHA-512:F5E3262AE0096066B83FC68ABE750948FA062E6D29F1D591CD6D4B9667363A4C80C2D033470E13384C2DC78208588D5AFCA74A5FC025C6ADBBC903FB9C5C375E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.738 2004 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/02/22-11:19:53.739 2004 Recovering log #3.2024/02/22-11:19:53.739 2004 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):322
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2239329251414635
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWhEq2Pwkn23oH+TcwtfrK+IFUt8KVWheZmw+KVWhSkwOwkn23oH+TcwtfrUeLJ:rVWhEvYfYeb23FUt8KVWhe/+KVWhS5Jp
                                                                                                                                                                                                                                                                              MD5:C004F5F607DBCA37CB26CFBE67D8EE76
                                                                                                                                                                                                                                                                              SHA1:12E3E9BD8FDAB1A5C40A127BF379967EC587A2EA
                                                                                                                                                                                                                                                                              SHA-256:1AB1C9C016E54EEBA3A124BD91B05EF5F57CEA681CBCC89D8C8C4C72EBE51E9F
                                                                                                                                                                                                                                                                              SHA-512:F5E3262AE0096066B83FC68ABE750948FA062E6D29F1D591CD6D4B9667363A4C80C2D033470E13384C2DC78208588D5AFCA74A5FC025C6ADBBC903FB9C5C375E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.738 2004 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/02/22-11:19:53.739 2004 Recovering log #3.2024/02/22-11:19:53.739 2004 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):322
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2239329251414635
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWhEq2Pwkn23oH+TcwtfrK+IFUt8KVWheZmw+KVWhSkwOwkn23oH+TcwtfrUeLJ:rVWhEvYfYeb23FUt8KVWhe/+KVWhS5Jp
                                                                                                                                                                                                                                                                              MD5:C004F5F607DBCA37CB26CFBE67D8EE76
                                                                                                                                                                                                                                                                              SHA1:12E3E9BD8FDAB1A5C40A127BF379967EC587A2EA
                                                                                                                                                                                                                                                                              SHA-256:1AB1C9C016E54EEBA3A124BD91B05EF5F57CEA681CBCC89D8C8C4C72EBE51E9F
                                                                                                                                                                                                                                                                              SHA-512:F5E3262AE0096066B83FC68ABE750948FA062E6D29F1D591CD6D4B9667363A4C80C2D033470E13384C2DC78208588D5AFCA74A5FC025C6ADBBC903FB9C5C375E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.738 2004 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/02/22-11:19:53.739 2004 Recovering log #3.2024/02/22-11:19:53.739 2004 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):322
                                                                                                                                                                                                                                                                              Entropy (8bit):5.2239329251414635
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWhEq2Pwkn23oH+TcwtfrK+IFUt8KVWheZmw+KVWhSkwOwkn23oH+TcwtfrUeLJ:rVWhEvYfYeb23FUt8KVWhe/+KVWhS5Jp
                                                                                                                                                                                                                                                                              MD5:C004F5F607DBCA37CB26CFBE67D8EE76
                                                                                                                                                                                                                                                                              SHA1:12E3E9BD8FDAB1A5C40A127BF379967EC587A2EA
                                                                                                                                                                                                                                                                              SHA-256:1AB1C9C016E54EEBA3A124BD91B05EF5F57CEA681CBCC89D8C8C4C72EBE51E9F
                                                                                                                                                                                                                                                                              SHA-512:F5E3262AE0096066B83FC68ABE750948FA062E6D29F1D591CD6D4B9667363A4C80C2D033470E13384C2DC78208588D5AFCA74A5FC025C6ADBBC903FB9C5C375E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.738 2004 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/02/22-11:19:53.739 2004 Recovering log #3.2024/02/22-11:19:53.739 2004 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):719
                                                                                                                                                                                                                                                                              Entropy (8bit):4.017053726950821
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:G0nYUteza//z3p/Uz0RuWlJhC+lvBavRtin01zvZDEtlkyBrgxs:G0nYUtezaD3RUovhC+lvBOL+t3Is
                                                                                                                                                                                                                                                                              MD5:2E182764D986E8ED146A9CD98DD885C6
                                                                                                                                                                                                                                                                              SHA1:FDD3F29FE190B8D4F8DDC51CAE5ED8D2A3E1251F
                                                                                                                                                                                                                                                                              SHA-256:D7EB283A22703A3403150BC51D450C1E4E72741CB90C2CCE6CC7615AEA68F827
                                                                                                                                                                                                                                                                              SHA-512:4D589C5D182CCC83804792D6D8C31E3006880174108EB65AF6AF09E26E593E9299EE82D8A414083978462229D04196F3E458AD7998E4CB481FC0838BCB394EB9
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.......f-.................__global... .|.&R.................__global... ./....................__global... .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                                                              Entropy (8bit):5.188916589382191
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWVkq2Pwkn23oH+TcwtfrzAdIFUt8KVWhPVrZmw+KVWhEkwOwkn23oH+Tcwtfrm:rVWVkvYfYeb9FUt8KVWhtr/+KVWhE5JC
                                                                                                                                                                                                                                                                              MD5:B0DD887C5242A510D9F0665B3D1CFBB3
                                                                                                                                                                                                                                                                              SHA1:F51CB4D9E446311F294EFC1444850E8732D7833A
                                                                                                                                                                                                                                                                              SHA-256:82B2ED3ECAD331FE93041BEE7BD2EFBF4122F84DE7757378499E18C496B1E751
                                                                                                                                                                                                                                                                              SHA-512:FC10C973E2A0612B2F210123729DE80EAF4442262C1053285673AC6643751C13ADFE3BF08E0C69F7C4B9C46FEEE7637CACBA0760F6A30A403CEEC2588BEF601B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.727 2004 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/02/22-11:19:53.730 2004 Recovering log #3.2024/02/22-11:19:53.733 2004 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                                                              Entropy (8bit):5.188916589382191
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWVkq2Pwkn23oH+TcwtfrzAdIFUt8KVWhPVrZmw+KVWhEkwOwkn23oH+Tcwtfrm:rVWVkvYfYeb9FUt8KVWhtr/+KVWhE5JC
                                                                                                                                                                                                                                                                              MD5:B0DD887C5242A510D9F0665B3D1CFBB3
                                                                                                                                                                                                                                                                              SHA1:F51CB4D9E446311F294EFC1444850E8732D7833A
                                                                                                                                                                                                                                                                              SHA-256:82B2ED3ECAD331FE93041BEE7BD2EFBF4122F84DE7757378499E18C496B1E751
                                                                                                                                                                                                                                                                              SHA-512:FC10C973E2A0612B2F210123729DE80EAF4442262C1053285673AC6643751C13ADFE3BF08E0C69F7C4B9C46FEEE7637CACBA0760F6A30A403CEEC2588BEF601B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.727 2004 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/02/22-11:19:53.730 2004 Recovering log #3.2024/02/22-11:19:53.733 2004 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                                                              Entropy (8bit):5.188916589382191
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWVkq2Pwkn23oH+TcwtfrzAdIFUt8KVWhPVrZmw+KVWhEkwOwkn23oH+Tcwtfrm:rVWVkvYfYeb9FUt8KVWhtr/+KVWhE5JC
                                                                                                                                                                                                                                                                              MD5:B0DD887C5242A510D9F0665B3D1CFBB3
                                                                                                                                                                                                                                                                              SHA1:F51CB4D9E446311F294EFC1444850E8732D7833A
                                                                                                                                                                                                                                                                              SHA-256:82B2ED3ECAD331FE93041BEE7BD2EFBF4122F84DE7757378499E18C496B1E751
                                                                                                                                                                                                                                                                              SHA-512:FC10C973E2A0612B2F210123729DE80EAF4442262C1053285673AC6643751C13ADFE3BF08E0C69F7C4B9C46FEEE7637CACBA0760F6A30A403CEEC2588BEF601B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.727 2004 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/02/22-11:19:53.730 2004 Recovering log #3.2024/02/22-11:19:53.733 2004 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                                                              Entropy (8bit):5.188916589382191
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:rVWVkq2Pwkn23oH+TcwtfrzAdIFUt8KVWhPVrZmw+KVWhEkwOwkn23oH+Tcwtfrm:rVWVkvYfYeb9FUt8KVWhtr/+KVWhE5JC
                                                                                                                                                                                                                                                                              MD5:B0DD887C5242A510D9F0665B3D1CFBB3
                                                                                                                                                                                                                                                                              SHA1:F51CB4D9E446311F294EFC1444850E8732D7833A
                                                                                                                                                                                                                                                                              SHA-256:82B2ED3ECAD331FE93041BEE7BD2EFBF4122F84DE7757378499E18C496B1E751
                                                                                                                                                                                                                                                                              SHA-512:FC10C973E2A0612B2F210123729DE80EAF4442262C1053285673AC6643751C13ADFE3BF08E0C69F7C4B9C46FEEE7637CACBA0760F6A30A403CEEC2588BEF601B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:2024/02/22-11:19:53.727 2004 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/02/22-11:19:53.730 2004 Recovering log #3.2024/02/22-11:19:53.733 2004 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018094250832613847
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEklEyVKl:/M/xT02znEyV
                                                                                                                                                                                                                                                                              MD5:7323939D695DDE5C627921897371E58B
                                                                                                                                                                                                                                                                              SHA1:B4C4FF0C5E58C337A6B1E7F49030B1913767DFB8
                                                                                                                                                                                                                                                                              SHA-256:47EEDC13DB41C1AFCCE12665DA241207B51D38EA98B483131BFDC44AC07F7EA0
                                                                                                                                                                                                                                                                              SHA-512:75B8053853B78245B1B6954472E341D2C471C46A999124EE52A03F68ADDC3B6315C4A8C9E958053559F289B7317BDE0B4617ED5FFC46C79AC2C168CD87731BC5
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                              MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                              SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                              MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):262512
                                                                                                                                                                                                                                                                              Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:LsNlN7:Ls3N
                                                                                                                                                                                                                                                                              MD5:E93B39B122A5174CB88A624C9A907E52
                                                                                                                                                                                                                                                                              SHA1:593460E6CE9550263CAE4696103ADE17AD6BC97E
                                                                                                                                                                                                                                                                              SHA-256:1EC6F5B77E8B100A44E7B8D4250BD74A383F52B3C58885ACA7A163208885E3CB
                                                                                                                                                                                                                                                                              SHA-512:6F6D07E19959BB5DDF4E16E3FEBB6807CE7BC244531EC283130EB862CF3C61F3124E1B51F643922952B5B744222C3724187E4212BD39C271A30AAE876CCFE504
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.........................................?...p/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018094250832613847
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEklc7+:/M/xT02zn
                                                                                                                                                                                                                                                                              MD5:08611C435C4908AA8FEBD9A76744E180
                                                                                                                                                                                                                                                                              SHA1:D2CE73434202A0109D94AE63A5DABC11BC90BEA9
                                                                                                                                                                                                                                                                              SHA-256:67DF8BFCC0A1B51A3DB247A7DB49DC98DA6229CC4A730651D7AA1B979D1FABE5
                                                                                                                                                                                                                                                                              SHA-512:308B689A4D2C1DF31C0838B814D4846A01887EF5F93417E6875C0B2AEA0516C8352E6AE2F3D153EA38D9219B77C5A8CB0F9B597813855B5D910C281E04BBC9D2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                              MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                              SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                              MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):262512
                                                                                                                                                                                                                                                                              Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:LsNlkVa:Ls3kg
                                                                                                                                                                                                                                                                              MD5:C35958559274BCDE8D59C5B450210879
                                                                                                                                                                                                                                                                              SHA1:7E539A2D262032B7FC05CF6B6481856F682DDDEF
                                                                                                                                                                                                                                                                              SHA-256:630BC2259696C3C8B230AD184F26A046F3F086BB2F104467635702C47FE4B029
                                                                                                                                                                                                                                                                              SHA-512:33DB7BA6E2B625519A46E5F7634339A0C3298A2E4A4BD1F592029B77178DAD38A280282E0293B0480A4228F93DD2F8F1EE06C15C2D6029E33F167E95DAF4223E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.............................................p/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):120
                                                                                                                                                                                                                                                                              Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                              MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                              Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                                              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                                              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                                              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                                              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:117.0.2045.47
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 10, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                              Entropy (8bit):0.6788700790327871
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:TLiOUOq0afDdWec9sJ/XwDlhk3fsuZ7J5fc:TOOUzDbg3Rlhofsu9c
                                                                                                                                                                                                                                                                              MD5:55F72416B33A8461A661D8021AFC7484
                                                                                                                                                                                                                                                                              SHA1:87E911E000A692FFB19ECAEB4218C9BEDAD9F86E
                                                                                                                                                                                                                                                                              SHA-256:D15E83AF0AABC6BECA38405676AAD8154558645899256DCFBC4D414AFC74576E
                                                                                                                                                                                                                                                                              SHA-512:F872F3AFFFAFC3458D7BFCE87194D4EBA524806423D81987FB185D555102DDD427545300DEF990F5F7842332045EC8BF9C1BFFCF51947C9929135E8B88073C43
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018094250832613847
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEklTpa:/M/xT02znl
                                                                                                                                                                                                                                                                              MD5:435D5BBE953D4EC85CFEA9B06AD52D75
                                                                                                                                                                                                                                                                              SHA1:69B609D0BDA76323BDF62893414D8754E713B6C4
                                                                                                                                                                                                                                                                              SHA-256:B04C268D38D658FE866275FDAB844F92ED9C1611F1BBAAA6129AD6A3FCE756ED
                                                                                                                                                                                                                                                                              SHA-512:54E8C9B65708C0F5F546E833A3E31FBB885108B19625116E6143F2A7BB169C3BD2BAD0A01C4BAB53E1AC0A65FC18F6706C9C1585B8437F67B80EDDA24800AE87
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                              MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                              SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                                                                                              Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                              MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):262512
                                                                                                                                                                                                                                                                              Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:LsNlLVKll:Ls3LV+l
                                                                                                                                                                                                                                                                              MD5:2AD999541FDDBA36DF213AC2F0270D15
                                                                                                                                                                                                                                                                              SHA1:5D26E4E1866807EB53EB4B357AC2FF5FC4BBFC33
                                                                                                                                                                                                                                                                              SHA-256:5CE7C7C829EFDE91B409FFBE3BB1EF6BC4D76BD4AAD5A7B84307E3D558D70499
                                                                                                                                                                                                                                                                              SHA-512:DD80B81DD76D247BD163A6DA382465EF8A92A85B7B2E6CC16D6D70DD9B1047CB5C930D156AB4D6706928CAFC71A1585BBD22850CCFE90DC5409A64B1850B26B4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................w....p/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                              Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                              MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                              SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                              SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                              SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                              Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                              MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                              SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                              SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                              SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                              Entropy (8bit):3.922828737239167
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                                                                                                              MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                                                                                                              SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                                                                                                              SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                                                                                                              SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:customSynchronousLookupUris_0
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):35302
                                                                                                                                                                                                                                                                              Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                              SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                                                                              MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                                                                              SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                                                                              SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                                                                              SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                                                                              Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                                              MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                                              SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                                              SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                                              SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3581
                                                                                                                                                                                                                                                                              Entropy (8bit):4.459693941095613
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                                                                                                              MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                                                                                                              SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                                                                                                              SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                                                                                                              SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):130439
                                                                                                                                                                                                                                                                              Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                                              MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                                              SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                                              SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                                              SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                              Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                                              MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                                              SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                                              SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                                              SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):35302
                                                                                                                                                                                                                                                                              Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                              SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                                                                              MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                                                                              SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                                                                              SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                                                                              SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                                                                                                                              Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                                              MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                                              SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                                              SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                                              SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                              Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                                              MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                                              SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                                              SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                                              SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):575056
                                                                                                                                                                                                                                                                              Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                              SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                              MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                              SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                              SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                              SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):460992
                                                                                                                                                                                                                                                                              Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                              SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                                              MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                                              SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                                              SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                                              SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                              Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                                              MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                                              SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                                              SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                                              SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:uriCache_
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                                                                              Entropy (8bit):4.985724059700615
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YTyLSmafBoTfLckEwTJHDozROWtm5EQnqdbRWE/QNAo2AvHfjg9PIAcm8RtV:YWLSGTokHdo9w5/nmbRL/ov/EMH9
                                                                                                                                                                                                                                                                              MD5:88DABDB0E64F545ECF559B6404183EA2
                                                                                                                                                                                                                                                                              SHA1:FD19336B585AC59533F954964D4F116BA80DA814
                                                                                                                                                                                                                                                                              SHA-256:22861776834AD6A6985FBE78A6A9F581D1E73D18681815D4B577E9AD60A8DA91
                                                                                                                                                                                                                                                                              SHA-512:3573C36BE8D6300C853B1CDF7A85D3684CBAF7138ED78ABEEF9C256D039E24B2F74723D81CC82B2ED824C3986FA06E5147A68B83BE22EFD0DCE6FC1D3EC45EF7
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"version":1,"cache_data":[{"file_hash":"d029e048c7fd482d","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1708697933646500}]}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                              Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQp:YQ3Kq9X0dMgAEwjj
                                                                                                                                                                                                                                                                              MD5:F732DBED9289177D15E236D0F8F2DDD3
                                                                                                                                                                                                                                                                              SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
                                                                                                                                                                                                                                                                              SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
                                                                                                                                                                                                                                                                              SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):31876
                                                                                                                                                                                                                                                                              Entropy (8bit):6.08050280506502
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbL1kZsBIMFFJTrctjNSomRTIZ6Ncj:gFmUUh1jrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:1F19AB690712461E9E25E4B752264E83
                                                                                                                                                                                                                                                                              SHA1:B73830C7F90C0D835A77AA89348A702E68029B4B
                                                                                                                                                                                                                                                                              SHA-256:E8B2A00A288B491DCB8CD3317019B6BCB1EE9D2F19934E700DE1BCB59E95CB7C
                                                                                                                                                                                                                                                                              SHA-512:847607558661F44F42C198AF81F9DB51D0EAEB71C87FA758D7123E8AAA0C01B1DA5A4C0A5DA9180BD22D75FE7F7E1748EA1E7EDD490C5BB9C9A997B86837AA7A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):33783
                                                                                                                                                                                                                                                                              Entropy (8bit):6.083580791405893
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbL1kpKxUMBLXGTHxlJqBrctjNSomRTIZ6Ncj:gFmUUh1NTBrctZ0TIgej
                                                                                                                                                                                                                                                                              MD5:ABF79238EB384A4EADC8B120D16406E7
                                                                                                                                                                                                                                                                              SHA1:51844FEBD619ADBDC8ED4BFEB3792B07835F8697
                                                                                                                                                                                                                                                                              SHA-256:428821AE88610DE81E5BF01EBF3502BA6E87A8A3D863382E0BE11C20E28B48D6
                                                                                                                                                                                                                                                                              SHA-512:051AF22EDE2BC6C9E834940C88305030EBA7830A9EC05C1C40704C6689777E4993C7F355A1932DB5D40C5C372F4450612E65BD6D6862954DC575EC7FBFEF01AA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):35659
                                                                                                                                                                                                                                                                              Entropy (8bit):6.019187419020155
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbL1kO9e9yCIjcZrctjNSomRTIZ6B:gFmUUh1t1AZrctZ0TIgB
                                                                                                                                                                                                                                                                              MD5:0466A3659CA296525DB98B1ED26CDCBD
                                                                                                                                                                                                                                                                              SHA1:908BC022E49A0815FEA01A26CCB9A4E915D62391
                                                                                                                                                                                                                                                                              SHA-256:10F5CCC05DF8C27B6F7CBB412616DEABD97254F7909545115673BC4658E118E1
                                                                                                                                                                                                                                                                              SHA-512:C743F9135CF5ADB6975051EF550A265894C35222A7343843D43F6E26DDDBD9CC216585C298ED5F169460568F7F2E37304A03869D6F064EE5900DB830C40B07E4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):6820
                                                                                                                                                                                                                                                                              Entropy (8bit):5.791662244930581
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:iaqkHf6QjC5ih/cI9URLl8RotojMFVvlwhMe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akiQj7eiRUYh86qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                              MD5:8D8644AAB80FD382878287489B0AAEF9
                                                                                                                                                                                                                                                                              SHA1:8C36060F5F4390523C8F044B33D8E62E7BF50411
                                                                                                                                                                                                                                                                              SHA-256:1B7EB314E7F02FD4BF844A3DC1F5E392DE66A5B6C45921B57E292CD13A7F3598
                                                                                                                                                                                                                                                                              SHA-512:E0117B818F57060F0E9F4D1984EFDF45FD2D0647F220316CE33CFBA849C5C68870A9A8992839CAEA2C6BE536CD4CD5E1ADE163FE5D770EFEA6A1F8AB278E1FE2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABdA3DZ6n8RQpmPGd2UXDxjEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAsSIEmmLpA81L25MWFeguhgL/DWI0wrMtUy+sKJfXiWwAAAAA
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):27300
                                                                                                                                                                                                                                                                              Entropy (8bit):6.06042745776516
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:gF5kreNUFfjbL1lp86BLrctjNSomRTIZ6B:gFmUUh1rrctZ0TIgB
                                                                                                                                                                                                                                                                              MD5:8D94EA2489E8D449B41337A19E939B17
                                                                                                                                                                                                                                                                              SHA1:D5A7AD8DCBF71C2E048B7C4B0B32CE12CC21399A
                                                                                                                                                                                                                                                                              SHA-256:7D21B1232D7C5D213F6FCD047EB38F262F397525F5DCC7D8C137E3BC08EB0CA2
                                                                                                                                                                                                                                                                              SHA-512:3BCE4E89AB183B07E1BFDFF760E143002553C2CCB3B42C59EB194785E141345AD2C082BEAAB614667D1575C3828F7A00AB9F54841AD83A676A484D719A03000B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"270EEF00BF873436BAE0FD02F259866ED05E6988F78734E2F33D6DB953BC6531\"","apps_count_check_time":"13353070731536720","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):8122
                                                                                                                                                                                                                                                                              Entropy (8bit):5.812771350281591
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:asNAiQj4eiRUzMQekBu6qRAq1k8SPxVLZ7VTiq:asNA3iiBtBu6q3QxVNZTiq
                                                                                                                                                                                                                                                                              MD5:844B1B7D80F68825AF1A6A76B2D984B7
                                                                                                                                                                                                                                                                              SHA1:9D6CBDC4BB68080DD8597691CD97915CE87703F3
                                                                                                                                                                                                                                                                              SHA-256:43AB71D8F6C5179A492C9B15DF307C34C479C3498A5112377783FEEFDC5FA4C9
                                                                                                                                                                                                                                                                              SHA-512:BC661848058205162C782F5158D5165AD49141EA5AA521A4B30999070F95A29C0DC8F363A44208E92D13A03377197721320EEE2BEB7350EF27E81E2E82D0B909
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):8255
                                                                                                                                                                                                                                                                              Entropy (8bit):5.794232011246182
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:fsNAiQj4eiRUOhjpkBn6qRAq1k8SPxVLZ7VTiQ:fsNA3iNF6Bn6q3QxVNZTiQ
                                                                                                                                                                                                                                                                              MD5:1CF7D556CC8BB967291A9F1E46908CB1
                                                                                                                                                                                                                                                                              SHA1:BE045986A1E0B37601DBCA52407A10DF531D2B68
                                                                                                                                                                                                                                                                              SHA-256:D45A3144582F9FD668A6C1CC36B1470CD41105393823D18E6B27667CDB697BC5
                                                                                                                                                                                                                                                                              SHA-512:D3D992EE328250009011976302D1326D3101A02475CCC383722B88610C96A7C774B5E0395A130C5E9D24D7272418EE98B47DB729EBD17433AAF177744A2D5E8A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):49120
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0017331682157558962
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Ztt:T
                                                                                                                                                                                                                                                                              MD5:0392ADA071EB68355BED625D8F9695F3
                                                                                                                                                                                                                                                                              SHA1:777253141235B6C6AC92E17E297A1482E82252CC
                                                                                                                                                                                                                                                                              SHA-256:B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7
                                                                                                                                                                                                                                                                              SHA-512:EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2278
                                                                                                                                                                                                                                                                              Entropy (8bit):3.8500122898003415
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:uiTrlKxrgx6Y7xl9Il8us6v0wsnBqnCdFvUd1rc:mv4Y26v0wkSGB
                                                                                                                                                                                                                                                                              MD5:092157C855CF18BEBBDE182AD0F0957C
                                                                                                                                                                                                                                                                              SHA1:1135483FC21362FF0BD80540D719C49E82260508
                                                                                                                                                                                                                                                                              SHA-256:E356F0858D08701635335DF137FF0D7CD578322AD14ABBD9CCAE683A5C330679
                                                                                                                                                                                                                                                                              SHA-512:4500A37B8794AEDF3FF7FAADD873DEDB0A6F0D5EBA36D44B139AC275A35542C5396C70906269721FAC2DC1D66FA79934D93FB9E0BF9AE1154D7C10CEEAB80F0F
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.H.n.4.6.4.B.l.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.X.Q.N.w.2.e.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4622
                                                                                                                                                                                                                                                                              Entropy (8bit):3.996658971719416
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:HY26h2+W6kFoxDVwy1C5SusFiR+I9+N54WDxSx:H96h/zVDVesix454WDxSx
                                                                                                                                                                                                                                                                              MD5:B8E0EB23BD4AFE5495A559AE8CA4A054
                                                                                                                                                                                                                                                                              SHA1:A28D24C13B1E27A5DB02D1FCFE2DC2999BFF7E5E
                                                                                                                                                                                                                                                                              SHA-256:EE8D6B4AE93946B351428302B47769A9F7477B4477CF9DE7224D5D596A5D9BCA
                                                                                                                                                                                                                                                                              SHA-512:0ED75E606ABFD5CEF47FAFFC199DC97F25E24816EC3A710A8579A815C6C360DBC0A27C6631F0769BA746CF37E70CD9EEAE012C1E07D7603DAA2172B662AED8F3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".P.T.N.S.0.X.h.l.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.X.Q.N.w.2.e.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):545084
                                                                                                                                                                                                                                                                              Entropy (8bit):7.79245285879454
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12288:QSB0OUXUzXEhwm03IxmwIVoS3m+JSLnokX:QxXUbEB019VoS3mOSLnokX
                                                                                                                                                                                                                                                                              MD5:5506992185A9B34D07CD60085C88514B
                                                                                                                                                                                                                                                                              SHA1:717B90A592BAE82155E514FA63DB9593E267DEC2
                                                                                                                                                                                                                                                                              SHA-256:662D037CC02A078627D53F04D8A047ADA137B49DC12445230E3A3CC5805FC266
                                                                                                                                                                                                                                                                              SHA-512:AFD09CBC349B428917FC7DA5B2E486D3EB342592E3DB2A02FCBA4F48CD598869D562F5070A6A7355303428C888446B8154F2D6BE1CB580D2C1926481782BC6A4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:......Lavc59.36.100....C.............................................................."")..............................................................................1Q!A.a"q.2.#R....B.3.4.b...$...rc.C.......................!Q..1A2"a..B3.q.br.#R..........."...................?..t..p.P.......@......@...e.D....d.d...F...E.Td...Fe.P..Q..bQe.....F....@.y.".# ...3(........,....... . .......... .............. .(....*....(............. .......A..~.D.D.@...@....Q......h. ..4.............# ...0.L..+ .0.C(...,...# ..,.. ...(.2.(..... .3(...* ........6......... .B."... .(....4....2......(......................+..y_.P.D.D.P.........@......i.........@TfQe.d...Fe.P..Q....Y@d.e.T.QPF@..ZeA..d....@...@.d.....Q........@.......h...(.T....E.......F.....@.@..P.........................L............ . ........ .............2...#.*2...2........""......".# ...2.. ....... ... . .,........4.......(.(...(....(...*(..................................W.Wf.....A.F.AZ....D....h@.@...d.......FP.D....@Q......Ye.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):31335
                                                                                                                                                                                                                                                                              Entropy (8bit):7.694019108205432
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:768:514ugFV0910SWyR5kNVdS3sNp/xm3MbiMuYEDlyFUyv6E/ty8:5WcDWyRKNVd2M/IxMuYEDlymsTQ8
                                                                                                                                                                                                                                                                              MD5:6B72597205C77D3E40E1A35BEE403801
                                                                                                                                                                                                                                                                              SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
                                                                                                                                                                                                                                                                              SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
                                                                                                                                                                                                                                                                              SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):11185
                                                                                                                                                                                                                                                                              Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                              Size (bytes):1067
                                                                                                                                                                                                                                                                              Entropy (8bit):5.370753153567844
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:YPsp53lsx0sBH5bA5b0/0WkrP05m657tnp57b0h:YP653lsx0s95bA5b0/0Wkj05157X57bO
                                                                                                                                                                                                                                                                              MD5:0D2F2B95B36D4467B1301B97CC38D552
                                                                                                                                                                                                                                                                              SHA1:0C87B85565C8443F26FC3E78D188BF1FBD074937
                                                                                                                                                                                                                                                                              SHA-256:15126E6F776A7E2B9D41021075F9AF587A7D603CEAC1EB1043F0FB1001FC4C08
                                                                                                                                                                                                                                                                              SHA-512:240A2E3F241EECFDF42D1D357E5C55B64D3F7BB2B5851C15DBE992DC814919850F5E9E78B3AD1EA97095906BE0A5ACAE733B0F8F951301085A814CA47FD8DC27
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"logTime": "0222/101855", "correlationVector":"fUSXsywLN6yFNHQzPDEmDE","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0222/101855", "correlationVector":"656E89004E2C4D1393556B95048E9603","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "0222/101855", "correlationVector":"XXk8iqqYks7lVeZ0Xl3Rh9","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0222/101907", "correlationVector":"SrfHE8kZwpNcaRHuhWXftL","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0222/101907", "correlationVector":"71171CCF68274432A1F9EE749C97D84A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "0222/101930", "correlationVector":"65821C7DED024F4F87DD188B68544D71","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "0222/101931", "correlationVector":"lNCP+Yscy64z4E4uiUrSA/","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0222/101954", "correlationVector":"iPkJi7z3U1D9USIxJoXIXn","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0222/101954", "correlationVector":"F21AA46A
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):98996
                                                                                                                                                                                                                                                                              Entropy (8bit):7.702003651641397
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3072:+cQXinoKQoMGurcwFy3iTpv6zM39m3FPS:+cEUoKnfLvCCzM39m3FPS
                                                                                                                                                                                                                                                                              MD5:34F93FE5B54D7C652360BA28D94F8E66
                                                                                                                                                                                                                                                                              SHA1:31901469EADAD58B8BF99BBD9698E60ACDD7ABED
                                                                                                                                                                                                                                                                              SHA-256:10DC1ED2D8D9D4DB369DDF7FD6F53EFFC9BFD87F46AFDFC6C86CB637D2067A38
                                                                                                                                                                                                                                                                              SHA-512:9B86ACC2F5B92A75BD3028352F03DA10C6424C3514A3372A32EA8F60E79770D8B5AC5DBE0B45DD54B804C6EC79E1A1DBD887D0DF333DD253238DC30E6C5A1000
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:Cr24....f"........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........;:[........o$..#Cb.G+.T.hI.9...M.J..u.:....13S..*...%...)Rd.rROmI#z_..sO6@...'/'..... \....5}k..R..2..22..?E.......r;E..Z...C.^.J...=.E.m..hb%{DiYnrD....T.....B.`Z..OCQf...."..P..7.W...D....}.E7P...uf........A.....s.L.!.......!.9..J..c\Ac\5.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. Z.......o...$k.Sz.i...9D..K.$.. -=C.}.b...P....;.._"...u..s2#..c".>...........|[..:.._...9...O2o.A`.D......D....4..t...euGOL..~...:.:....^...?..C6...8.....?~..M............?..c#.R.........SyU.R..7..L...6r.mk.U.u....X..Wa.o...".o..l...(.5.....t..o......Y..1Q...me....K.....{.~N=8_.:."G.....qq5...^.~....s'.4...re.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1753
                                                                                                                                                                                                                                                                              Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                                              MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                                              SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                                              SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                                              SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):9815
                                                                                                                                                                                                                                                                              Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                                              MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                                              SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                                              SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                                              SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):10388
                                                                                                                                                                                                                                                                              Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                                              MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                                              SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                                              SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                                              SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):962
                                                                                                                                                                                                                                                                              Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                                              MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                                              SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                                              SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                                              SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):11185
                                                                                                                                                                                                                                                                              Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):4982
                                                                                                                                                                                                                                                                              Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                              MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):908
                                                                                                                                                                                                                                                                              Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                              MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1285
                                                                                                                                                                                                                                                                              Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                              SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1244
                                                                                                                                                                                                                                                                              Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                                                                                              Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                              MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3107
                                                                                                                                                                                                                                                                              Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                              MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1389
                                                                                                                                                                                                                                                                              Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                              MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1763
                                                                                                                                                                                                                                                                              Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                              MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                              SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                                                                                                                              Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                              MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):913
                                                                                                                                                                                                                                                                              Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):806
                                                                                                                                                                                                                                                                              Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                              MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                                                                                                                              Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                                                                              Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                              MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1613
                                                                                                                                                                                                                                                                              Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                              MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):848
                                                                                                                                                                                                                                                                              Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                              MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1425
                                                                                                                                                                                                                                                                              Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                              MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):961
                                                                                                                                                                                                                                                                              Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                              MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):959
                                                                                                                                                                                                                                                                              Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                              MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):968
                                                                                                                                                                                                                                                                              Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                              MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):838
                                                                                                                                                                                                                                                                              Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                              MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1305
                                                                                                                                                                                                                                                                              Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):911
                                                                                                                                                                                                                                                                              Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):939
                                                                                                                                                                                                                                                                              Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                              MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                                                                                              Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):972
                                                                                                                                                                                                                                                                              Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                              MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):990
                                                                                                                                                                                                                                                                              Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1658
                                                                                                                                                                                                                                                                              Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                              MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1672
                                                                                                                                                                                                                                                                              Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):935
                                                                                                                                                                                                                                                                              Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1065
                                                                                                                                                                                                                                                                              Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2771
                                                                                                                                                                                                                                                                              Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                              MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):858
                                                                                                                                                                                                                                                                              Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                              MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                                                                                                                              Entropy (8bit):4.631887382471946
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
                                                                                                                                                                                                                                                                              MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                                                                                                                                                                                                                              SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                                                                                                                                                                                                                              SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                                                                                                                                                                                                                              SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                                                                                                                              Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                              MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2230
                                                                                                                                                                                                                                                                              Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                              MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1160
                                                                                                                                                                                                                                                                              Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3264
                                                                                                                                                                                                                                                                              Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                              MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3235
                                                                                                                                                                                                                                                                              Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                              MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3122
                                                                                                                                                                                                                                                                              Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1880
                                                                                                                                                                                                                                                                              Entropy (8bit):4.295185867329351
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
                                                                                                                                                                                                                                                                              MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                                                                                                                                                                                                                              SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                                                                                                                                                                                                                              SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                                                                                                                                                                                                                              SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1042
                                                                                                                                                                                                                                                                              Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                              MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2535
                                                                                                                                                                                                                                                                              Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                              MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1028
                                                                                                                                                                                                                                                                              Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                              MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):994
                                                                                                                                                                                                                                                                              Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                              MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                                                                              Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                              MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2778
                                                                                                                                                                                                                                                                              Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1719
                                                                                                                                                                                                                                                                              Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                              MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):936
                                                                                                                                                                                                                                                                              Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                              MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):3830
                                                                                                                                                                                                                                                                              Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                              MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1898
                                                                                                                                                                                                                                                                              Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                                                                                                                              Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                              MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                                                                              Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                              MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2766
                                                                                                                                                                                                                                                                              Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                              MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):978
                                                                                                                                                                                                                                                                              Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                                                                                                                              Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                                                                                                                              Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                              MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):937
                                                                                                                                                                                                                                                                              Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                              MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1337
                                                                                                                                                                                                                                                                              Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                              MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2846
                                                                                                                                                                                                                                                                              Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                              MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):934
                                                                                                                                                                                                                                                                              Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                              MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):963
                                                                                                                                                                                                                                                                              Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1320
                                                                                                                                                                                                                                                                              Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                              MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):884
                                                                                                                                                                                                                                                                              Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):980
                                                                                                                                                                                                                                                                              Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                              MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1941
                                                                                                                                                                                                                                                                              Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                              MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1969
                                                                                                                                                                                                                                                                              Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                              MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1674
                                                                                                                                                                                                                                                                              Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                              MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1063
                                                                                                                                                                                                                                                                              Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                              MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1333
                                                                                                                                                                                                                                                                              Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                              MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1263
                                                                                                                                                                                                                                                                              Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                              MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1074
                                                                                                                                                                                                                                                                              Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                              MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):879
                                                                                                                                                                                                                                                                              Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):1205
                                                                                                                                                                                                                                                                              Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                              MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):843
                                                                                                                                                                                                                                                                              Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):912
                                                                                                                                                                                                                                                                              Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):18518
                                                                                                                                                                                                                                                                              Entropy (8bit):5.709939179890619
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:384:cLjrY6QDAwrlbs3jiD1DisLSFqwAqmq9ayzDy:2jrSHbMjidLSFxA+ayfy
                                                                                                                                                                                                                                                                              MD5:05BEDDE10A35815204BEB8BADD3DB9B4
                                                                                                                                                                                                                                                                              SHA1:000E7E6984EDEF11E937929DB047FF6FCB87CB1E
                                                                                                                                                                                                                                                                              SHA-256:65A138E44834C8EE9D2946960C97D6FF3978874F4641A16568322B9318976151
                                                                                                                                                                                                                                                                              SHA-512:9F42514DBA8F11ED41041C68960B7538BADFC0CEC6AF01F885AB7197DA27CAE0EC0DE78E49D585612AC4B5C025C070EF4F03ED39E894D9699FFE887272487D07
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):854
                                                                                                                                                                                                                                                                              Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3422)
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):82471
                                                                                                                                                                                                                                                                              Entropy (8bit):5.379624543852408
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:1536:1jejtmkYJ6fA5z4d+3+NOzChedbeZtk68cWcYuCKRLlGGwL:BvuTczCQbIZBY7L
                                                                                                                                                                                                                                                                              MD5:A7D0D56DF8E576C9CDE7DB6C11045CD7
                                                                                                                                                                                                                                                                              SHA1:EAFE0A7FE5217B254FCE57223A5C8F4A30B1B56A
                                                                                                                                                                                                                                                                              SHA-256:37FABD0B7AB065ECAF481064D770A2DBF61A8C23F6BE1E10D2085812ADB0EC8A
                                                                                                                                                                                                                                                                              SHA-512:66ACA2AA2BC4DB901250DA2DAD0202352D89CD8C1A16616F106FF73D0EED2E1EC4852940443BAFDFAAB264AF1185769B33E240BB94E8B263AA5B0D6AF16CFB10
                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                              Preview:'use strict';function m(){return function(){}}var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ca(this);function t(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2397
                                                                                                                                                                                                                                                                              Entropy (8bit):5.424093225335539
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:24:1HEZ4qW4VlELb/KxktGu7VwELb/s2QDkUpvdlmF1exy/Otj1pSVvs:W7WsaLTKQGuxTLT2Rv3mves/OPpSVk
                                                                                                                                                                                                                                                                              MD5:A71CE16FE7E71948777A01794E461DE4
                                                                                                                                                                                                                                                                              SHA1:51310DF56DBDEC1329DB8946888A208B477712CA
                                                                                                                                                                                                                                                                              SHA-256:431EBF00F6BAB228FBAD80663CAAE73427516D6AB3D34939ECB6DCB5D0A566CC
                                                                                                                                                                                                                                                                              SHA-512:EAA2513BCA54F184083CD6E50738EF99D8C5C562075D5237E5B5A23DDA8DA694A7B0F0E9251C7C9A3BE2BD51614CCEBF32127F4CC9C49DDA9A7036434E7D5AAB
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "persistent": false,.. "scripts": [ "eventpage_bin_prod.js" ].. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": "script-src 'self'; object-src 'self'",.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "matches": [ "htt
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                                                              Entropy (8bit):4.644891151983713
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6M23:2Q8KVqb2u/Rt3OnjI
                                                                                                                                                                                                                                                                              MD5:EE9839F99DED6F38DC561DB846B51E80
                                                                                                                                                                                                                                                                              SHA1:DD2128A473C2FF47471400C81EFF416285DE606E
                                                                                                                                                                                                                                                                              SHA-256:06E08E421EB7F0FE7959D68E27D40A9146A54503090D95CFAC6F2FFD72A78769
                                                                                                                                                                                                                                                                              SHA-512:C8D77607F00CB8012CD056CE61CB77918EC43621270511303E09577F89CC57D4954E22E2C8C3FB1029AAE29F8142DAAE2E938CD5590AD0E5DE6DB1208AFEF874
                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=2;}).call(this);.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):98996
                                                                                                                                                                                                                                                                              Entropy (8bit):7.702003651641397
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3072:+cQXinoKQoMGurcwFy3iTpv6zM39m3FPS:+cEUoKnfLvCCzM39m3FPS
                                                                                                                                                                                                                                                                              MD5:34F93FE5B54D7C652360BA28D94F8E66
                                                                                                                                                                                                                                                                              SHA1:31901469EADAD58B8BF99BBD9698E60ACDD7ABED
                                                                                                                                                                                                                                                                              SHA-256:10DC1ED2D8D9D4DB369DDF7FD6F53EFFC9BFD87F46AFDFC6C86CB637D2067A38
                                                                                                                                                                                                                                                                              SHA-512:9B86ACC2F5B92A75BD3028352F03DA10C6424C3514A3372A32EA8F60E79770D8B5AC5DBE0B45DD54B804C6EC79E1A1DBD887D0DF333DD253238DC30E6C5A1000
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:Cr24....f"........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........;:[........o$..#Cb.G+.T.hI.9...M.J..u.:....13S..*...%...)Rd.rROmI#z_..sO6@...'/'..... \....5}k..R..2..22..?E.......r;E..Z...C.^.J...=.E.m..hb%{DiYnrD....T.....B.`Z..OCQf...."..P..7.W...D....}.E7P...uf........A.....s.L.!.......!.9..J..c\Ac\5.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. Z.......o...$k.Sz.i...9D..K.$.. -=C.}.b...P....;.._"...u..s2#..c".>...........|[..:.._...9...O2o.A`.D......D....4..t...euGOL..~...:.:....^...?..C6...8.....?~..M............?..c#.R.........SyU.R..7..L...6r.mk.U.u....X..Wa.o...".o..l...(.5.....t..o......Y..1Q...me....K.....{.~N=8_.:."G.....qq5...^.~....s'.4...re.
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:..
                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                              Preview:..
                                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                              Entropy (8bit):6.6171731775964435
                                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.93%
                                                                                                                                                                                                                                                                              • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                                                              File name:edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              File size:2'715'072 bytes
                                                                                                                                                                                                                                                                              MD5:f625f539f7dd5e7be802b86388bf932e
                                                                                                                                                                                                                                                                              SHA1:f9869f3fd394010af792fa6e71570956e19c4a4b
                                                                                                                                                                                                                                                                              SHA256:de2761a8e68813f913d8c3b89538a855781f67262f6a0a3874afa0c9726cff1d
                                                                                                                                                                                                                                                                              SHA512:a782b2f27a019ac1e8cf9607ba788df1071d814641daf8bb8da7ca17e15e63c8743177ac014983f7aa11dea54f93460c70d4341433e06642b8c0c2eaf67efc82
                                                                                                                                                                                                                                                                              SSDEEP:24576:ecK6N/0vovXvMD82Gbp/GYMeCbR+PAOh//0vovXvMD82Gbp/GYMeCbR+PAOhES+t:ecK6NT7pqZsT7pqZJJy4
                                                                                                                                                                                                                                                                              TLSH:F1C5F1748B9A5A26C78D1376F4B04F1A6EF8D44F679AB7EF781852B6E8C37100C440B6
                                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e.................:)..........X).. ...`)...@.. ........................).......*...`................................
                                                                                                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                              Entrypoint:0x695896
                                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                                              Digitally signed:true
                                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                              Time Stamp:0x65B3ACE1 [Fri Jan 26 13:00:17 2024 UTC]
                                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                                              OS Version Major:4
                                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                                              File Version Major:4
                                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                                                              Signature Valid:true
                                                                                                                                                                                                                                                                              Signature Issuer:CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                                                                                                                                                                                                                                              Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                                              Error Number:0
                                                                                                                                                                                                                                                                              Not Before, Not After
                                                                                                                                                                                                                                                                              • 20/11/2023 12:34:07 20/12/2024 12:34:07
                                                                                                                                                                                                                                                                              Subject Chain
                                                                                                                                                                                                                                                                              • CN=RESOFT LTD., O=RESOFT LTD., STREET=11 Begin Menachem Rd, L=Ramat Gan, S=Tel Aviv, C=IL, OID.1.3.6.1.4.1.311.60.2.1.3=IL, SERIALNUMBER=512842808, OID.2.5.4.15=Private Organization
                                                                                                                                                                                                                                                                              Version:3
                                                                                                                                                                                                                                                                              Thumbprint MD5:DE067135984188051C3432E5AD56C775
                                                                                                                                                                                                                                                                              Thumbprint SHA-1:78A1E472F6657544E59F8A343170536A79324C30
                                                                                                                                                                                                                                                                              Thumbprint SHA-256:E1C27CA0E4DD6DC990ADDD4F3B376E1F70B8FAD242AAEADA1118E78C8D8B70AB
                                                                                                                                                                                                                                                                              Serial:3D7E6A553C72ECA38954DF1B
                                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                                              jmp dword ptr [00402000h]
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x29583c0x57.text
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2960000x648.rsrc
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x2946000x27c0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2980000xc.reloc
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                              .text0x20000x29389c0x293a00afe1d17cc97e2870f1fa60d32fecca97unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                              .rsrc0x2960000x6480x800873dcae0070fe3989118007963fc6d41False0.3525390625data4.772362934477218IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                              .reloc0x2980000xc0x2009534b5056f1bfe5847e336cd9a70793cFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                              RT_VERSION0x2960a00x300MacBinary, comment length 97, char. code 0x69, total length 1711304448, Wed Mar 28 22:22:24 2040 INVALID date, modified Tue Feb 7 01:41:58 2040, creator ' ' "4"0.4479166666666667
                                                                                                                                                                                                                                                                              RT_MANIFEST0x2963a00x2a5XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (674), with no line terminators0.48005908419497784
                                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                                              mscoree.dll_CorExeMain
                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:31.805996895 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.893371105 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.893419981 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.893491983 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.911864042 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.911884069 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.196770906 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.196857929 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.236988068 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.237020969 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.238080025 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.290380955 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.408333063 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.449911118 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.498315096 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.498755932 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.498775959 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.686784029 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.687021971 CET4434973213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.687088013 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.692519903 CET49732443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.696541071 CET49733443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.696631908 CET4434973313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.696722984 CET49733443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.697128057 CET49733443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.697166920 CET4434973313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.974178076 CET4434973313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.977247953 CET49733443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:37.977276087 CET4434973313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.065781116 CET4434973313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.066320896 CET49733443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.066354990 CET4434973313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.256467104 CET4434973313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.256652117 CET4434973313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.256860971 CET49733443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.262707949 CET49733443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.270400047 CET49736443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.270447016 CET4434973613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.270522118 CET49736443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.271044016 CET49736443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.271068096 CET4434973613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.545032024 CET4434973613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.546891928 CET49736443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.546920061 CET4434973613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.721729994 CET4434973613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.722209930 CET49736443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.722243071 CET4434973613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.907499075 CET4434973613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.907634974 CET4434973613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.907687902 CET49736443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.908252001 CET49736443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.916085958 CET49737443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.916140079 CET4434973713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.916342974 CET49737443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.916651964 CET49737443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:38.916667938 CET4434973713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.193250895 CET4434973713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.195096970 CET49737443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.195127010 CET4434973713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.284267902 CET4434973713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.284534931 CET49737443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.284545898 CET4434973713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.473346949 CET4434973713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.473510027 CET4434973713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.473566055 CET49737443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:39.473814011 CET49737443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:41.415359974 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.373297930 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.373336077 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.373419046 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.432704926 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.432727098 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.591743946 CET49740443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.591767073 CET4434974013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.591851950 CET49740443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.592165947 CET49740443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.592174053 CET4434974013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.620665073 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.620731115 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.624275923 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.624279976 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.624505997 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.665357113 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.866849899 CET4434974013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.869281054 CET49740443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.869312048 CET4434974013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.923352957 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:43.969897032 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.013221025 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.013286114 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.013350964 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.013484955 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.013504982 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.013519049 CET49739443192.168.2.423.51.58.94
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.013525009 CET4434973923.51.58.94192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.041783094 CET4434974013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.042170048 CET49740443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.042198896 CET4434974013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.184868097 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.184896946 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.184983969 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.185460091 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.185468912 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.230117083 CET4434974013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.230351925 CET4434974013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.230423927 CET49740443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.230591059 CET49740443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.366525888 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.366597891 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.368242979 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.368248940 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.368488073 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.371644020 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.417896986 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.541460991 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.541513920 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.541587114 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.544570923 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.544589043 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.544599056 CET49741443192.168.2.4104.76.100.139
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.544604063 CET44349741104.76.100.139192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.607165098 CET49742443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.607254982 CET4434974213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.607391119 CET49742443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.607892990 CET49742443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.607929945 CET4434974213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.886812925 CET4434974213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.888865948 CET49742443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.888926983 CET4434974213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.978882074 CET4434974213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.979360104 CET49742443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:44.979418039 CET4434974213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:45.174525976 CET4434974213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:45.174701929 CET4434974213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:45.175043106 CET49742443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:45.175302982 CET49742443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.968440056 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.968529940 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.968609095 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.968883991 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.968900919 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.968945026 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.173909903 CET49747443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.173958063 CET4434974713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.174032927 CET49747443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.174366951 CET49747443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.174384117 CET4434974713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.319258928 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.319281101 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.319768906 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.319848061 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.460263968 CET4434974713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.464174986 CET49747443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.464202881 CET4434974713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.526499033 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.533221960 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.570353985 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.580054045 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.580106020 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.580174923 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.593065977 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.593094110 CET44349749162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.593141079 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.626523972 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.626544952 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.628374100 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.628438950 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.635215044 CET4434974713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.635490894 CET49747443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.635508060 CET4434974713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.644732952 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.644761086 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.645937920 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.645972013 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.646047115 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.648597002 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.648675919 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.648699999 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.709300041 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.709343910 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.709393978 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.744431973 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.744477987 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.792169094 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.807317972 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.807359934 CET44349749162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.813507080 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.813541889 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.813597918 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.836177111 CET4434974713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.836344004 CET4434974713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.836410999 CET49747443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.836793900 CET49747443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.854278088 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.854295969 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.856378078 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.856395960 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.856472015 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.858243942 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.858273983 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.861630917 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.861664057 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.861704111 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.863285065 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.863325119 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.863379955 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.863802910 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.863825083 CET44349764162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.863873005 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.864680052 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.864708900 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.870528936 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.870553017 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.871376038 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.871393919 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.872087955 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.872116089 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.873717070 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.873729944 CET44349764162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.874170065 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.874439001 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.874466896 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.874885082 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.875767946 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.875782967 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.879141092 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.879175901 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.998059034 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.999103069 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.999135971 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.000946999 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.001014948 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.002111912 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.002336979 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.002340078 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.006592989 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.006618023 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.006755114 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.007010937 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.007026911 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.045912027 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.052639961 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.052730083 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.054364920 CET49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.054383993 CET44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.056257963 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.056339025 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.057404041 CET49744443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.057419062 CET44349744162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.059842110 CET44349749162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.061837912 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.061851978 CET44349749162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.063312054 CET44349749162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.063384056 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.063755035 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.063888073 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.063909054 CET44349749162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.080352068 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.081521034 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.114320993 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.114353895 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.146702051 CET44349764162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.148139000 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.148153067 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.148312092 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.148330927 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.149271965 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.149328947 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.149342060 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.149342060 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.149363041 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.149394035 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.151061058 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.151240110 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.151395082 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.151416063 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.151777983 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.151787043 CET44349764162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.152784109 CET44349764162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.152864933 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.158014059 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.199644089 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.199744940 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.199836016 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.199935913 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.200795889 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.200889111 CET44349764162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.201522112 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.201530933 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.201917887 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.201932907 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.201996088 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.202012062 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.203139067 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.203217983 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.216161013 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.216762066 CET44349749162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.216839075 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.219137907 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.235352993 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.235500097 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.235532999 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.235548019 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.235740900 CET49749443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.235759974 CET44349749162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.235956907 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.236011028 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.236172915 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.236182928 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.236562014 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.236609936 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.236665964 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.236711979 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.237229109 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.237273932 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.243135929 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.259052038 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.259072065 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.259495974 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.259598970 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.259615898 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.259695053 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.260025978 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.260039091 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.260128021 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.260189056 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.260657072 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.260723114 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.285981894 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.285994053 CET44349764162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310091972 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310108900 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310116053 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310127020 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310127020 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310129881 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310132027 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310137987 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.310142040 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.373795033 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.373905897 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.377171040 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.377234936 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.377294064 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.377537012 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.377589941 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.377907038 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.392433882 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.417100906 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.417109966 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.417202950 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.475523949 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.475562096 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.477925062 CET49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.477960110 CET44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.497452021 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.497594118 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.497647047 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.606549978 CET49761443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.606576920 CET44349761142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.643718004 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.643753052 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.643819094 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.644103050 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.645191908 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.645204067 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.689899921 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.821794987 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.821904898 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.821963072 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.825335026 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.825364113 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.827564001 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.827590942 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.827770948 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.828600883 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.828613043 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.841306925 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.841335058 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.841964960 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.842853069 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.842885017 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.842926979 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.850641966 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.860570908 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.860588074 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.860963106 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.867101908 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.867180109 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.944086075 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.040884972 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.064337015 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.064420938 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.064500093 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.085848093 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.085874081 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.086307049 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.086384058 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.087022066 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.087068081 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.087074041 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.094115973 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.094201088 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.094281912 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.094288111 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.096079111 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.096092939 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.096106052 CET49767443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.096111059 CET4434976720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.194122076 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.194140911 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.194202900 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.201112986 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.201128006 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.203336954 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.203368902 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.203419924 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.203763008 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.203773975 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.211421967 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.214809895 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.218782902 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.218826056 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.218833923 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.221869946 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.221925974 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.221935987 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.227930069 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.227982998 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.227998018 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.234085083 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.234143019 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.234152079 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.240175962 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.240230083 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.240237951 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.246293068 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.246340990 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.246371031 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.252401114 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.252521992 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.252527952 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.258507967 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.258555889 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.258563042 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.302227974 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.302263975 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.302315950 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.302330017 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.302371025 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.305488110 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.311331987 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.311378002 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.311386108 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.317481041 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.317528009 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.317579985 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.317593098 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.317631960 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.323592901 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.329729080 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.329794884 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.329827070 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.329838991 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.329884052 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.335912943 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.341972113 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.342056990 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.342058897 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.342073917 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.342152119 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.348134041 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.354283094 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.354343891 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.354351997 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.360492945 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.360567093 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.360570908 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.360589981 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.360639095 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.366086960 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.371757984 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.371803999 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.371845007 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.371854067 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.371891022 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.376748085 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.382389069 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.382477999 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.382486105 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.387490988 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.387538910 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.387547016 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.392878056 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.392966986 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.393018007 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.393024921 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.393057108 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.398257017 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.398408890 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.398489952 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.398495913 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.403712034 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.403759956 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.403767109 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.406774998 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.406857967 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.406864882 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.410696030 CET4972380192.168.2.423.206.121.39
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.411519051 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.411577940 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.411583900 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.414632082 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.414683104 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.414695024 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.417623997 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.417706966 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.417712927 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.420734882 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.420802116 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.420808077 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.427309990 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.427382946 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.427391052 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.427417040 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.427547932 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.429027081 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.429553986 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.429600954 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.429614067 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.432559013 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.432610989 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.432617903 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.435486078 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.435566902 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.435600042 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.435606956 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.435642004 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.439448118 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.441409111 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.441503048 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.441510916 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.441829920 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.441890955 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.441973925 CET49771443192.168.2.4142.250.64.65
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.441988945 CET44349771142.250.64.65192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.498697996 CET804972323.206.121.39192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.498994112 CET4972380192.168.2.423.206.121.39
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.517457008 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.518315077 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.518661976 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.518675089 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.521090984 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.521101952 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.521132946 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.521145105 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.522207022 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.522228003 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.522665977 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.522665977 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.522674084 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.522689104 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.659847975 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.659879923 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.659940004 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.660196066 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.660217047 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.678198099 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.678232908 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.678292990 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.685399055 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.685410023 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.739869118 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.739948034 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.740123987 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.740673065 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.740673065 CET49772443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.740694046 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.740708113 CET4434977220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.017604113 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.018024921 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.018043995 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.019203901 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.019289970 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.020431042 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.020507097 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.020610094 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.065901995 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.107471943 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.107547045 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.112588882 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.112601042 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.112993956 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.118825912 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.118849993 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.278857946 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.305186987 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.325903893 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.326718092 CET49784443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.326745033 CET44349784162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.326821089 CET49784443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.326911926 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.327105045 CET49784443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.327121019 CET44349784162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.358555079 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.358584881 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.373903036 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.503398895 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.503464937 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.503521919 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.503803015 CET49763443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.503832102 CET44349763162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.523121119 CET44349784162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.533811092 CET49784443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.533827066 CET44349784162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.534228086 CET44349784162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.534743071 CET49784443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.534811974 CET44349784162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541212082 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541273117 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541294098 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541312933 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541348934 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541351080 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541372061 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541379929 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541397095 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541402102 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541423082 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541441917 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541594028 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541611910 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541651964 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541671991 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541676998 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541795969 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.541938066 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.582093954 CET49777443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.582112074 CET4434977713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.588164091 CET49784443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.654233932 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661633015 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661649942 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661676884 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661684990 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661750078 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661758900 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661758900 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661758900 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.661839008 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.665849924 CET49776443192.168.2.423.55.235.251
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.665867090 CET4434977623.55.235.251192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.744787931 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.744839907 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.744910955 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.745219946 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.745237112 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.816998959 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.817008972 CET44349794108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.817126036 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.818150043 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.818162918 CET44349794108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.867011070 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.867046118 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.867142916 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.867274046 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.867326021 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.867788076 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.869153976 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.869199038 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.869302034 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.869584084 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.869599104 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.870642900 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.870663881 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.870836020 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.870851040 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.028357029 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.032428980 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.032445908 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.033015966 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.033077955 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.033802032 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.033942938 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.039463043 CET44349794108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.043287039 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.043355942 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.043826103 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.043834925 CET44349794108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.044802904 CET44349794108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.044847965 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.046930075 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.046936989 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.047132015 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.048434019 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.048495054 CET44349794108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.093904972 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.143992901 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.144259930 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.144267082 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.145236969 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.145308018 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.152177095 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.153407097 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.159811974 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.159902096 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.160013914 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.160027027 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.160408974 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.160434008 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.160547972 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.160561085 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.161492109 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.161552906 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.161705017 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.161765099 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.161889076 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.161948919 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.162015915 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.162034035 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.162600994 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.162600994 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.162617922 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.162667990 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.178452969 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.178459883 CET44349794108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.264020920 CET49801443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.264067888 CET4434980113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.264167070 CET49801443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.264578104 CET49801443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.264599085 CET4434980113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.279330015 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.279354095 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.309731960 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.309743881 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.309751987 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.343956947 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.343966961 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.343997002 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344017029 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344027996 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344115019 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344115019 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344131947 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344163895 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344182968 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344619989 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344626904 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344650030 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344656944 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344662905 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344681978 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344686031 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344686031 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344698906 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344732046 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.344732046 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357481003 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357506037 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357512951 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357574940 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357599020 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357625961 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357660055 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357666969 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357681036 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357687950 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357707024 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.357734919 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.385911942 CET49796443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.385926962 CET4434979613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414208889 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414505005 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414529085 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414541006 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414587021 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414594889 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414642096 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414649010 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414658070 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.414683104 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416024923 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416048050 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416063070 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416105986 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416120052 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416132927 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416162968 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416579962 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416594982 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416642904 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.416649103 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.417675972 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.417690039 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.417701006 CET49773443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.417706966 CET4434977320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431632996 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431639910 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431679010 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431699038 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431715965 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431730986 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431741953 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431742907 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431782961 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.431783915 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432097912 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432106018 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432137012 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432152987 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432162046 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432172060 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432193041 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432224035 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432542086 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432555914 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432610035 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432621002 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432657003 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.432691097 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.517771006 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.517810106 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.517929077 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.518984079 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519000053 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519089937 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519090891 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519103050 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519149065 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519345045 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519357920 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519399881 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519407034 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519444942 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519444942 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519721985 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519737005 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519798994 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519874096 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519879103 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.519913912 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520090103 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520106077 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520236015 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520241976 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520292997 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520615101 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520629883 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520688057 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520694017 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520741940 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520983934 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.520998001 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.521073103 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.521073103 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.521080017 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.521200895 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.521235943 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.521291018 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.546494007 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.546524048 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.546600103 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.546607971 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.546648026 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.547410011 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.547416925 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.547446012 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.547457933 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.547470093 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.547477007 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.547506094 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548274994 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548291922 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548319101 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548321009 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548329115 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548340082 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548362970 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548743963 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548757076 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548813105 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.548819065 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.560678005 CET4434980113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.574471951 CET49801443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.574516058 CET4434980113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.606405020 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.606421947 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.606466055 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.606477976 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.606520891 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.606520891 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607248068 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607266903 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607333899 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607340097 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607415915 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607655048 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607672930 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607747078 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607747078 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607753992 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.607814074 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608166933 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608181000 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608226061 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608232975 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608270884 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608500957 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608515024 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608597994 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608604908 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608650923 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608917952 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608932018 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608988047 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.608994007 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609077930 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609302044 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609314919 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609373093 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609380007 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609425068 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609555960 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609602928 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609632969 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609638929 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609663010 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.609674931 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.610497952 CET49797443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.610508919 CET4434979713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.618937016 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.676872969 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.676886082 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.676922083 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.676934004 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.676944971 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.676951885 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.677002907 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.677366972 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.677381039 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.677397013 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.677433014 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.677474976 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678169012 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678184986 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678221941 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678227901 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678268909 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678709030 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678721905 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678774118 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678778887 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.678833008 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679369926 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679383039 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679436922 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679441929 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679477930 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679815054 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679828882 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679912090 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679918051 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.679953098 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.680432081 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.680449963 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.680501938 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.680507898 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.680540085 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.739404917 CET4434980113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.739764929 CET49801443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.739787102 CET4434980113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.750837088 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.750888109 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.750910997 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.750927925 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.750957966 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.750968933 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.750991106 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751007080 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751015902 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751038074 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751051903 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751081944 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751207113 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751230001 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751261950 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751271963 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751286030 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751312017 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751319885 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751323938 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.751365900 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.772453070 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.772481918 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.772538900 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.778578043 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.778603077 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.778707027 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.779598951 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.779638052 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.779694080 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.780883074 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.780894041 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.783603907 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.783622026 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.783972979 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.783994913 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.785003901 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.785041094 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.785110950 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.787337065 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.787344933 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.787667036 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.788269043 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.788292885 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.789338112 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.789347887 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807374001 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807437897 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807478905 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807485104 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807511091 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807529926 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807897091 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807939053 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807954073 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807959080 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.807990074 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808008909 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808275938 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808324099 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808340073 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808346033 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808377028 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808394909 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808710098 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808752060 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808762074 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808779955 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808805943 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.808826923 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809417009 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809461117 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809478998 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809484005 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809514046 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809526920 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809811115 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809854031 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809869051 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809875011 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.809902906 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810560942 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810606003 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810619116 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810627937 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810650110 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810671091 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810909033 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810949087 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810960054 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.810970068 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.811002970 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.811016083 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.811512947 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.811558962 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.811583996 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.811593056 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.811625957 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.811641932 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812077045 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812120914 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812139034 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812144995 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812171936 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812190056 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812611103 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812653065 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812690973 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812695980 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812726021 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.812743902 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813256025 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813301086 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813323021 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813328028 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813357115 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813366890 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813594103 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813632965 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813657045 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813662052 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813690901 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.813704014 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.814605951 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.814650059 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.814670086 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.814673901 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.814704895 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.814717054 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815196037 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815238953 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815272093 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815277100 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815309048 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815330029 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815387011 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815435886 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815474987 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815612078 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.815663099 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.816735029 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.819803953 CET49788443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.819825888 CET4434978840.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.823112965 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839034081 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839090109 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839111090 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839126110 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839140892 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839169025 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839375019 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839427948 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839442015 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839466095 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839483023 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839509010 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.839951992 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.840014935 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.840020895 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.840073109 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.840127945 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.841264009 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.850524902 CET49798443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.850552082 CET4434979813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.856210947 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.856245995 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.856306076 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.861179113 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.861196041 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.876874924 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.876923084 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.879323959 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.879338026 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.879483938 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.879513025 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.942774057 CET4434980113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.942903042 CET4434980113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.943201065 CET49801443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:57.943428993 CET49801443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.040663958 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.041666031 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.041676998 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.043293953 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.043414116 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.044198036 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.044281960 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.044410944 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.050714016 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.051445007 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.051461935 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.051789999 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.053580999 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.053656101 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.053961992 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.069879055 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.070110083 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.070120096 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.070476055 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.070899010 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.070960045 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.071069002 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.071093082 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.085906029 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.087443113 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.087455034 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.097902060 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.104742050 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.105010033 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.106729031 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.106772900 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.107659101 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.107670069 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.107883930 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.107907057 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.107975006 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.107992887 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.108786106 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.108850956 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.108967066 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.109009027 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.109023094 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.109059095 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.109282017 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.109343052 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.109419107 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.110119104 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.110209942 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.110553980 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.110614061 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.110856056 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.110863924 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.110955954 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.110964060 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.113908052 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.153903961 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.211889982 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.212622881 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.227993965 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.228013039 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.228081942 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.228101015 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.228219032 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.228297949 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.233417988 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.233431101 CET4434980313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.233452082 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.233478069 CET49803443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.233880043 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.233928919 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.234034061 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.234577894 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.234591007 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.243303061 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.243304968 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.243323088 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.257980108 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.258012056 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.258089066 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.258102894 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.258147001 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.258333921 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.260823011 CET49808443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.260839939 CET4434980813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.264576912 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.264671087 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.264724016 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.266731977 CET49805443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.266750097 CET4434980513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.267390966 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.267409086 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.267460108 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.267466068 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.267550945 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.270427942 CET49806443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.270442963 CET4434980613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.384344101 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.454113007 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.454144955 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.454199076 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.454221010 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.454257011 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.457362890 CET49804443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.457381010 CET4434980413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.469615936 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.469636917 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.469710112 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.469721079 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.469753981 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.470042944 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.472054958 CET49807443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.472067118 CET4434980713.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.507646084 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.516593933 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.516619921 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.516999960 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.533607960 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.533706903 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.533936024 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.577914000 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.624836922 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.624865055 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.624941111 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.624968052 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.624979019 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.625036001 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.642160892 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.642205954 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.642276049 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.642620087 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.642644882 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.655085087 CET49810443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.655103922 CET4434981013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.920547962 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.927172899 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.927190065 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.927769899 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.933010101 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.933109999 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.933413029 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.933451891 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:58.933466911 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.192388058 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.192481041 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.192580938 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.194778919 CET49811443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.194793940 CET4434981140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.436089039 CET49814443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.436170101 CET4434981413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.436238050 CET49814443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.436676979 CET49814443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.436686993 CET4434981413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.712548971 CET4434981413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.715552092 CET49814443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.715569973 CET4434981413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.804245949 CET4434981413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.804498911 CET49814443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.804511070 CET4434981413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.993257046 CET4434981413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.993325949 CET4434981413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.993366957 CET49814443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:59.995671988 CET49814443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.482980967 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.483015060 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.483078003 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.483313084 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.483329058 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.650518894 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.650558949 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.650665998 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.651098013 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.651112080 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.673383951 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.673422098 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.673605919 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.673804998 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.673815012 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.692569017 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.693021059 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.693036079 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.694061041 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.694154978 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.697606087 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.697606087 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.697634935 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.697686911 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.883186102 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.883213997 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.891010046 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.891103983 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.896986961 CET49817443192.168.2.4142.250.80.74
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.897006035 CET44349817142.250.80.74192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.916234970 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.923012018 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.923032999 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.923479080 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.923875093 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.923943043 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.924052954 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.924069881 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.924077034 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.998285055 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.003149986 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.003176928 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.004511118 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.004575968 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.005846977 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.005929947 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.006242990 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.006251097 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.117439032 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.263361931 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.263449907 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.263537884 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.269618988 CET49822443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.269638062 CET4434982220.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.278842926 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.278887033 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.278947115 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.279164076 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.279179096 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.314510107 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.314537048 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.314564943 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.314590931 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.314615011 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.314630985 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.314656973 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.316871881 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.316891909 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.316936016 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.316955090 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.316979885 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.414482117 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.448932886 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.448946953 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.448962927 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.448972940 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.448997974 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449012995 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449048996 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449060917 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449791908 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449805975 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449834108 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449836016 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449883938 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449903965 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449923038 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449949980 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449955940 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449976921 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.449991941 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.451854944 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.451869965 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.451941013 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.451947927 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.452004910 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.583117008 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.583142042 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.583192110 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.583201885 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.583266973 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584186077 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584219933 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584254980 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584259987 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584281921 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584305048 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584325075 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584481001 CET49821443192.168.2.440.74.166.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.584491014 CET4434982140.74.166.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.590766907 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.600740910 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.600775957 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.601231098 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.614834070 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.614979982 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.615303040 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.655520916 CET49831443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.655563116 CET4434983113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.655690908 CET49831443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.655978918 CET49831443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.655993938 CET4434983113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.657912016 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.731950045 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.731967926 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.732050896 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.732068062 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.732175112 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.732229948 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.769532919 CET49826443192.168.2.420.96.153.111
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.769553900 CET4434982620.96.153.111192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.928591013 CET4434983113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.930736065 CET49831443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:01.930754900 CET4434983113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:02.023626089 CET4434983113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:02.024214983 CET49831443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:02.024236917 CET4434983113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:02.230550051 CET4434983113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:02.230627060 CET4434983113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:02.230864048 CET49831443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:02.231040001 CET49831443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.382570028 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.382579088 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.382667065 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.384242058 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.384252071 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.438971043 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.438999891 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.439055920 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.439435005 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.439444065 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.468693972 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.509907007 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.656343937 CET4434984313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.656425953 CET49843443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.727534056 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.727607012 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.731853008 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.731859922 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.732140064 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.736663103 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.777909040 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.831042051 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.831468105 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.831476927 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867188931 CET49845443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867228985 CET4434984513.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867402077 CET49845443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867527008 CET49846443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867553949 CET4434984613.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867630005 CET49846443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867692947 CET49845443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867713928 CET4434984513.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867908001 CET49846443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.867932081 CET4434984613.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.038599968 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.038667917 CET4434984413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.038753033 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.039158106 CET49844443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.187002897 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.187096119 CET44349764162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.187216997 CET49764443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.189348936 CET49845443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.189387083 CET49846443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.189727068 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.189754963 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.189773083 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.189830065 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.189835072 CET44349755142.251.40.142192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.189872980 CET49755443192.168.2.4142.251.40.142
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.190139055 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.190203905 CET44349794108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.190257072 CET49794443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.193183899 CET49784443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.193239927 CET44349784162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.193321943 CET49784443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.229907990 CET4434984613.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.229917049 CET4434984513.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.297430038 CET4434984513.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.297558069 CET4434984513.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.297589064 CET49845443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.297625065 CET49845443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.387499094 CET4434984613.89.179.9192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.387566090 CET49846443192.168.2.413.89.179.9
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:11.654145956 CET49849443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:11.654171944 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:11.654288054 CET49849443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:11.655113935 CET49849443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:11.655128002 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:11.928761959 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:11.930536032 CET49849443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:11.930552959 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.103976011 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.105170012 CET49849443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.105182886 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.307991982 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.308085918 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.308486938 CET49849443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.308497906 CET4434984913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.308511972 CET49849443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.308552027 CET49849443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.310427904 CET49850443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.310467005 CET4434985013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.310564041 CET49850443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.310808897 CET49850443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.310827971 CET4434985013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.414803028 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.414839029 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.414908886 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.415326118 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.415333986 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.415389061 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.415616035 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.415628910 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.415895939 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.415908098 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.582575083 CET4434985013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.584397078 CET49850443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.584414005 CET4434985013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.604036093 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.604376078 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.604389906 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.604696989 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.604868889 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.604876995 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.605266094 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.605320930 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.605803013 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.605854988 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.606673002 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.606731892 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.606961012 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.606969118 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.607106924 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.607166052 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.607321024 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.607326984 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.650868893 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.650868893 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.744813919 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.744836092 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.744843960 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.744896889 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.744937897 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.744961977 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.745003939 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.745003939 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.745008945 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.745068073 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.747028112 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.747028112 CET49802443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.747061968 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.747085094 CET4434980220.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.757580996 CET4434985013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.757869005 CET49850443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.757939100 CET4434985013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.764247894 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.764292955 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.764400005 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.764713049 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.764743090 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.818053007 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.818192959 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.818264008 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.818506002 CET49852443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.818520069 CET44349852172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.820211887 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.820286989 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.820343971 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.820483923 CET49851443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.820491076 CET44349851162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.947350025 CET4434985013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.947446108 CET4434985013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.947629929 CET49850443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.947968960 CET49850443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.092015028 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.092124939 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.097039938 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.097058058 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.097276926 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.098567963 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.098568916 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.098618031 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331520081 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331546068 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331593990 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331624031 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331646919 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331666946 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331743956 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331949949 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331949949 CET49853443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.331988096 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.332015038 CET4434985320.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.349920988 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.349953890 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.350130081 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.351228952 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.351244926 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.655263901 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.656424999 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.656425953 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.656425953 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.656444073 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.656464100 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.656475067 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.877753973 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.877782106 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.877877951 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.877893925 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.877939939 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.878026962 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.878220081 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.878237009 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.878267050 CET49854443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.878274918 CET4434985420.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.886357069 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.886378050 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.887679100 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.887933016 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.887943983 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.889236927 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.889254093 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.889461994 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.889508963 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:13.889514923 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.192738056 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.193185091 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.193206072 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.193806887 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.193815947 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.193840981 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.193850040 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.194802999 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.195146084 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.195163965 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.195734978 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.195739985 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.195756912 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.195766926 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.436824083 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.436851025 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.436938047 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.436940908 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.437001944 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.437406063 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.437417984 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.437427998 CET49855443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.437433004 CET4434985520.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.758930922 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.758953094 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.758985996 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759016991 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759046078 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759057045 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759068966 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759097099 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759356976 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759368896 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759393930 CET49856443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.759398937 CET4434985620.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.785919905 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.785943031 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.786060095 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.786286116 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:14.786300898 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.088275909 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.091308117 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.091316938 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.091790915 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.091795921 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.091859102 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.091867924 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.310940981 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.310956001 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311011076 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311029911 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311058998 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311068058 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311069965 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311238050 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311557055 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311575890 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311589956 CET49857443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.311597109 CET4434985720.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.332457066 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.332483053 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.332794905 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.333919048 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.333934069 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.635858059 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.637556076 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.637574911 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.638360023 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.638360977 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.638371944 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.638391018 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.855494976 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.855513096 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.855547905 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.855597019 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.855673075 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.855673075 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.855792999 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.898890018 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.898909092 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.898927927 CET49858443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.898933887 CET4434985820.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.940485954 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.940515041 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.940840960 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.943120003 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:15.943133116 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.245326042 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.257390976 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.257443905 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.257949114 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.257968903 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.257996082 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.258007050 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.478007078 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.478028059 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.478055000 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.478111029 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.478133917 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.478168964 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.478234053 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.485934973 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.485961914 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.486139059 CET49859443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.486150026 CET4434985920.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.591842890 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.591856956 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.591969967 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.592257023 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.592264891 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.898324013 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:16.948772907 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.020632029 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.020646095 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.023274899 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.023274899 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.023282051 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.023296118 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.083957911 CET49861443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.083997011 CET4434986113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.084059000 CET49861443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.084506989 CET49861443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.084534883 CET4434986113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243302107 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243335962 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243350029 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243381977 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243393898 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243413925 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243422985 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243431091 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.243463039 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.247245073 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.253113031 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.253129959 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.253139973 CET49860443192.168.2.420.190.152.20
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.253144979 CET4434986020.190.152.20192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.340564013 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.340590000 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.340861082 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.356184006 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.356200933 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.401644945 CET4434986113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.404781103 CET49861443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.404803038 CET4434986113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.539127111 CET4434986113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.540977955 CET49861443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.540992022 CET4434986113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.688410997 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.688644886 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.688657045 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.689681053 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.689754009 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.690785885 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.690855980 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.690980911 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.690987110 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.742223024 CET4434986113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.742305994 CET4434986113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.742453098 CET49861443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.743660927 CET49861443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.744313002 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.876471996 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.876532078 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.876583099 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.920312881 CET49864443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.920336008 CET4434986440.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.329437017 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.329459906 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.329587936 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.331434965 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.331449032 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.564517975 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.566209078 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.566217899 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.567411900 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.567478895 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.569087029 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.569175959 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.621830940 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.621848106 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.667905092 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.100595951 CET49878443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.100630999 CET4434987813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.100883007 CET49878443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.101196051 CET49878443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.101207972 CET4434987813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.384892941 CET4434987813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.387125015 CET49878443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.387152910 CET4434987813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.476454020 CET4434987813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.476744890 CET49878443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.476761103 CET4434987813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.696645975 CET4434987813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.696717978 CET4434987813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.696768045 CET49878443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.697105885 CET49878443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.822017908 CET4972980192.168.2.4151.101.194.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.822055101 CET4973080192.168.2.4151.101.130.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.822082996 CET4973180192.168.2.4151.101.194.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909285069 CET8049729151.101.194.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909348011 CET8049729151.101.194.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909390926 CET8049730151.101.130.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909472942 CET4972980192.168.2.4151.101.194.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909481049 CET8049730151.101.130.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909531116 CET4973080192.168.2.4151.101.130.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909624100 CET8049731151.101.194.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909635067 CET8049731151.101.194.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.909683943 CET4973180192.168.2.4151.101.194.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209163904 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209186077 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209255934 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209513903 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209525108 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.210124016 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.210143089 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.210284948 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.210400105 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.210423946 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.223119974 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.223148108 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.223201036 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.223654985 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.223670006 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.234214067 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.234298944 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.234388113 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.235538006 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.235548019 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.235603094 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.235858917 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.235898972 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.236223936 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.236237049 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.398780107 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.399424076 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.399436951 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.401046038 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.401113033 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.402376890 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.402462959 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.404969931 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.404977083 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.423930883 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.424122095 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.424143076 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.425198078 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.425283909 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.426604986 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.426723003 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.426800013 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.426980019 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.426995039 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.427174091 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.427185059 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.428170919 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.428224087 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.431432962 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.431492090 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.432142973 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.432149887 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.447884083 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.479330063 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.479372025 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.517239094 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.517265081 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.517343044 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.518117905 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.518131971 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.557205915 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.557426929 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.557446003 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.559020042 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.559097052 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.560163021 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.560292959 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.560420990 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.560426950 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.567034960 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.567224026 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.567235947 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.569025040 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.569080114 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.574259996 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.574337959 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.574858904 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.574866056 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.585114956 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.585330009 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.585385084 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.586478949 CET49939443192.168.2.4151.101.65.44
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.586499929 CET44349939151.101.65.44192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.604548931 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.620065928 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.639131069 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.639189005 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.639242887 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.639719009 CET49942443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.639724970 CET44349942172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.642683029 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.642782927 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.643265963 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.647233009 CET49943443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.647245884 CET44349943172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.655061960 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.655210018 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.655292988 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.656339884 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.656341076 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.656352997 CET4434994070.42.32.63192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.656420946 CET49940443192.168.2.470.42.32.63
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.670977116 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.671032906 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.671250105 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.672350883 CET49941443192.168.2.444.208.78.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.672358990 CET4434994144.208.78.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.682969093 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.683001041 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.683080912 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.683382988 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.683396101 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.738706112 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.738912106 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.738920927 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.739953995 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.740015984 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.741089106 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.741151094 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.741599083 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.741604090 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.791250944 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.862993002 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.863024950 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.863092899 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.863634109 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.863653898 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.883883953 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.886533022 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.886542082 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.888384104 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.888458967 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.891603947 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.891691923 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.891750097 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.924004078 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.924458027 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.924541950 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.925303936 CET49958443192.168.2.423.199.48.23
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.925312996 CET4434995823.199.48.23192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.933924913 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.933932066 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.952615023 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.952646971 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.952725887 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.952934980 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.952965021 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.953007936 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.953398943 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.953458071 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.953577995 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.953605890 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.953617096 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.955255985 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.955271959 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.956413031 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.956437111 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.956485987 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.956806898 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.956819057 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.957132101 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.957144022 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.978665113 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.076107025 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.076350927 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.076366901 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.077405930 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.077512980 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.078603029 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.078663111 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.079130888 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.079144001 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.117209911 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.117307901 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.118705034 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.119009018 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.119731903 CET49960443192.168.2.4104.19.132.76
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.119744062 CET44349960104.19.132.76192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.123430967 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.123461008 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.124418974 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.124727011 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.124738932 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.129285097 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.129302025 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.129565001 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.130078077 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.130089998 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.137753010 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.138083935 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.138094902 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.138739109 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.139231920 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.139231920 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.139249086 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.139319897 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.141869068 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.142088890 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.142100096 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.142874002 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.143239021 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.143336058 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.143433094 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.154525995 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.154815912 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.154828072 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.156300068 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.156399965 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.156687021 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.156829119 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.156832933 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.157048941 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.163537979 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.163568974 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.163710117 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.164200068 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.164211988 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.179831028 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.185909033 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.196944952 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.196965933 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.218096972 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.218126059 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.218417883 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.218698025 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.218710899 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.246026039 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.257775068 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.257837057 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.257916927 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.258883953 CET49962443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.258898020 CET4434996235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.260281086 CET49972443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.260312080 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.260416031 CET49972443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.260628939 CET49972443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.260637999 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.306319952 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.311064005 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320422888 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320458889 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320489883 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320499897 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320535898 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320669889 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320669889 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320692062 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.320844889 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.325712919 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.325715065 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.325731993 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.325737000 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.326905012 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.327071905 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.327235937 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.327325106 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.328145981 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.328227997 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.328629017 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.328696966 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.329854012 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.329880953 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.329900980 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.329902887 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.329910994 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.331262112 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.331273079 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.335247040 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342180014 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342196941 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342205048 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342255116 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342276096 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342292070 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342307091 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342334986 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342346907 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342371941 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.342616081 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.344192982 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.344398975 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.344407082 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.345226049 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.345237970 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.345566988 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.349055052 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.349133968 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.349936008 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.383517027 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.386430025 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.393907070 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.406223059 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.409095049 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.409110069 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.410029888 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.410247087 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.410254955 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.411053896 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.411247969 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.412482023 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.412482023 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.412497044 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.412570000 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.419564009 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.419778109 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.419787884 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.432713032 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.432806015 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.432837963 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.433530092 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.433563948 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.433613062 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.433640003 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.433689117 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.442758083 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.442780018 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.442816019 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.442828894 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.442869902 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.444801092 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.444958925 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.444967985 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.449269056 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.449922085 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.449951887 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.450047016 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.450469017 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.450488091 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.450756073 CET49972443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.450772047 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.451534033 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.452354908 CET49972443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.452418089 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.452713966 CET49972443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454293013 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454386950 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454391956 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454404116 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454425097 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454443932 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454479933 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454485893 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.454495907 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.455734015 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.455758095 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.455817938 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.455861092 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.455918074 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.456048012 CET49964443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.456058025 CET44349964104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.462908030 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.462914944 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.466942072 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.467092991 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.467101097 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.497905016 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.504905939 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.504937887 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.504947901 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.504982948 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.504996061 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.505014896 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.505045891 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.505057096 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.505081892 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.505081892 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.505131960 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.506460905 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.506479979 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.506613016 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.506864071 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.506880045 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507045984 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507077932 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507086039 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507100105 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507107019 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507138014 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507164001 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507164001 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507185936 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507225990 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507539034 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507601976 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507698059 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.507699013 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.508034945 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.508045912 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.508084059 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.508093119 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.508130074 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.508140087 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.508176088 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.508239985 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.520580053 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.520591021 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.520642042 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.520674944 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.520674944 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.520684004 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.520690918 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.520781994 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.532041073 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.532058954 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.532166004 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.532166004 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.532186985 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.533811092 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.533832073 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.533852100 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.533898115 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.533936977 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.533936977 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.533952951 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.534401894 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.534482002 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.534485102 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.534498930 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.534506083 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.537661076 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.547841072 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.547873974 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.547954082 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.547965050 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.547982931 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.548216105 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.579255104 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.594575882 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.595069885 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.595096111 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.596704960 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.596997023 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.597007990 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.610821009 CET49963443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.610840082 CET44349963104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.610975027 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.610999107 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.611320019 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.612256050 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.612271070 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.617742062 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.617764950 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.617913008 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.617913008 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.617930889 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.619890928 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.619919062 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.619999886 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.620031118 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.620070934 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.623331070 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.623404026 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.623408079 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.623414040 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.623476982 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.623536110 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.629445076 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.629621029 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.629632950 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.631409883 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.631516933 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.631532907 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.635323048 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.635334015 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.637332916 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.637411118 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.638842106 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.638940096 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.638942003 CET49972443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.638948917 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.670532942 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.677182913 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.677305937 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.677346945 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.677741051 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.677742004 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.679246902 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.680504084 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.680515051 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.680556059 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.680607080 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.680619955 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.680663109 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.683285952 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.689369917 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.702214956 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.702235937 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.705928087 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.705944061 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.713927984 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.722163916 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.724600077 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.724617958 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.726114035 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.726135015 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.726146936 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.727356911 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.743244886 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.747875929 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.747894049 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.748173952 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.748187065 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.748593092 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.752507925 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.752635002 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.752688885 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.754271984 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.757097960 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.757097960 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.757107019 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.757117033 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.757143974 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.757148981 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.757530928 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.758111000 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.758223057 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.758259058 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.758274078 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.758302927 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.758815050 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.758888960 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.759074926 CET44349971195.244.31.11192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.759115934 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.759180069 CET49972443192.168.2.435.71.139.29
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.759181023 CET49971443192.168.2.4195.244.31.11
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.759197950 CET4434997235.71.139.29192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.760293961 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.760356903 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.761698008 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.761698008 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.761765957 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.761987925 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.761987925 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.762048006 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.762254000 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.762259007 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.765197039 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.766196966 CET49965443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.766212940 CET44349965104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.776196003 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.776218891 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.777543068 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.778429031 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.778445005 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.779989958 CET49968443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.780020952 CET44349968104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.794981003 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.795284986 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.795296907 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.795638084 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.796086073 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.796116114 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.796210051 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.796304941 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.796369076 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.796403885 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.796763897 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.796777010 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.801903009 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.804869890 CET49969443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.804888010 CET44349969104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.805449009 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.805485010 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.805613995 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.805867910 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.805867910 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.805877924 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.812262058 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.812278986 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.812834978 CET49970443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.812846899 CET44349970104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.818677902 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.818701029 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.818805933 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.819015980 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.819030046 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.837907076 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.842048883 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.857167959 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.865408897 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.865470886 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.865942955 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.876971960 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.876991987 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.877041101 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.877052069 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.877063990 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.877077103 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.877084970 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.877109051 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.877135992 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.879048109 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.879051924 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.879067898 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.879081011 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.879143953 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.879149914 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.893616915 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.893635988 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.893984079 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.893997908 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.894273043 CET49973443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.894290924 CET4434997368.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.898020029 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.898041964 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.898184061 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.898418903 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.898430109 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.982099056 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.982247114 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.982266903 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984236956 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984271049 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984304905 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984318972 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984344006 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984348059 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984368086 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984379053 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984400988 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.984472036 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.985553980 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.985618114 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.988434076 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.990400076 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.990425110 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.990530968 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.990530968 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.990540028 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.991389990 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.996041059 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.996058941 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.996661901 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.997884989 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.997884989 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.997906923 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.998095989 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.002017975 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.002109051 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.002115965 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.018043995 CET49975443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.018062115 CET44349975104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.018543959 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.018562078 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.018785000 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.019795895 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.019813061 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.019995928 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.020301104 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.020311117 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.020992041 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.022108078 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.022250891 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.022485971 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.031868935 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.032071114 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.032083035 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.033396959 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.033464909 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.033837080 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.034071922 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.034079075 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.034095049 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.037305117 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.037606955 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.037621975 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.038808107 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.038865089 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.039477110 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.039541006 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.039807081 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.039814949 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.044054985 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.044115067 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.069904089 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.076858997 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.076877117 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.076910019 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.076948881 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.076986074 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.086913109 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.086922884 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.086972952 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.097084045 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.097527981 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.097534895 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.097867012 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.098174095 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.098232985 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.098505020 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.103513002 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.103540897 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.103591919 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.103605986 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.103620052 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.103646040 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.124501944 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.124520063 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.124568939 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.124579906 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.124605894 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.124625921 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.133395910 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140244007 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140286922 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140319109 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140325069 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140352964 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140357018 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140614033 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140614033 CET49974443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140623093 CET44349974104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.140993118 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.141033888 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.141096115 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.141760111 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.141782045 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.145903111 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.153656960 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.154051065 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.154059887 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.155175924 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.155244112 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.156647921 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.156647921 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.156662941 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.156723976 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170758009 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170785904 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170794010 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170814991 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170826912 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170851946 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170864105 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170876026 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170907021 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.170922995 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177705050 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177728891 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177756071 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177764893 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177783012 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177808046 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177819967 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177843094 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.177999973 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.178006887 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.178040028 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.178085089 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.182795048 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.182805061 CET44349977104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.182845116 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.182862043 CET49977443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.187060118 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.187155008 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.187171936 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.187208891 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.187217951 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.187266111 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.187266111 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.190728903 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.190747976 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.190752029 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.190777063 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.190805912 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.190812111 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.190861940 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.190892935 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.196520090 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.196537971 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.211369991 CET49979443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.211376905 CET44349979104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.216073990 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.218235016 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.218244076 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.218770027 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.219263077 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.219293118 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.219526052 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.219861984 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.220046997 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.220184088 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.220199108 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.220381021 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.222954988 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.222966909 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.223050117 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.223309040 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.223319054 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.245699883 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.260793924 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.260900974 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.260911942 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.261909008 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.277133942 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.277230978 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.277242899 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.286634922 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.286658049 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.286696911 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.286721945 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.286751986 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.298341990 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.298451900 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.298464060 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.300364017 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.300403118 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.300488949 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.300488949 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.300501108 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.312024117 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.312120914 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.312129974 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.313028097 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.313105106 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.313113928 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.313131094 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.313179970 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.313419104 CET49976443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.313431978 CET44349976104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.316559076 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.316582918 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.316643953 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.317008972 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.317020893 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.320550919 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.320633888 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.320662022 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.320678949 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.326220989 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.348176956 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.348269939 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.348382950 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.359152079 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.359256983 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.359312057 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.359312057 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.361876965 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.361897945 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.362360001 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.365065098 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.365134954 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.365560055 CET49982443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.365585089 CET4434998268.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.365971088 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.367302895 CET49978443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.367317915 CET44349978104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.369254112 CET49966443192.168.2.4172.241.51.69
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.369263887 CET44349966172.241.51.69192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.370033026 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.370054960 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.370155096 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.371306896 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.371315956 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.385744095 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.385832071 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.386022091 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.387665987 CET49980443192.168.2.435.208.249.213
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.387676954 CET4434998035.208.249.213192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.390755892 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.390774012 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.390853882 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.391277075 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.391284943 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.400321960 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.400329113 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.400343895 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.400392056 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.400398970 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.400444984 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.400444984 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.402789116 CET49983443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.402798891 CET44349983104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.402868986 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.405931950 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.406979084 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.406996012 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.407104969 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.407114983 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.407334089 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.407480001 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.413925886 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.422877073 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.422945976 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.423331022 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.423427105 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.423460960 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.423557997 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.434919119 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.434952974 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.435039043 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.435447931 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.435461998 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.465908051 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.469907999 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.476428032 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.476439953 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.476502895 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.478878975 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.478890896 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.480340004 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.480376959 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.480429888 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.480982065 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.480998039 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.483886957 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.484496117 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.484505892 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.485594988 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.485908031 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.487425089 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.487425089 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.487457037 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.487504959 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.496390104 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.496814013 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.496823072 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.497818947 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.497878075 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.498347998 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.498409033 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.498524904 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.510629892 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.510657072 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.510673046 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.510735035 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.510750055 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.510804892 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.539257050 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.539264917 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.541906118 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.548681974 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.549071074 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.549078941 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.549433947 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.549802065 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.549875975 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.549987078 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.554651022 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.554666042 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.571451902 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.571734905 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.571760893 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.572096109 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.572544098 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.572602034 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.572669983 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.585172892 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.589571953 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.589600086 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.589615107 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.589780092 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.589808941 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.589862108 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.590445042 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.590481043 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.590487957 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.590539932 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.590559006 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.590573072 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.590605021 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.593904018 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.600223064 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.600275040 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.600298882 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.600310087 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.600336075 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.600382090 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.601205111 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.613907099 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.616184950 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.616483927 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.616492987 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.616837025 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.617398977 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.617465019 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.617594004 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.619410992 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.635098934 CET49984443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.635112047 CET44349984104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.636728048 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.636765957 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.636872053 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.640938997 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.640954971 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.657907009 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.666790009 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.679040909 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.679111958 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.679122925 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.679815054 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.679873943 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.679881096 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.680377960 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.680416107 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.680423021 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.680478096 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.680505991 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.680561066 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.687829018 CET49987443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.687839985 CET44349987104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.690800905 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.690829039 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.690964937 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.691196918 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.691205025 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.702342033 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.702359915 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.702418089 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.702428102 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.702923059 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.702965021 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.702997923 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.703006983 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.703035116 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.713849068 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.713907957 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.713917971 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.713980913 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.714164019 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.714603901 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.714674950 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.714680910 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.715327978 CET49985443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.715339899 CET44349985104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.720350027 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.720402002 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.720408916 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.724184990 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.724242926 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.724246979 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.724338055 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.724391937 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.724869967 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.724944115 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.725159883 CET49986443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.725166082 CET44349986104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.725200891 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.726896048 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.726927996 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.746597052 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.749146938 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.749156952 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.750539064 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.750602007 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.751775980 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.751837015 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.751934052 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.751940966 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758049011 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758084059 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758109093 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758119106 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758146048 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758145094 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758163929 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758177042 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758198023 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.758218050 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.764853954 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.764923096 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.764934063 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.765050888 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.766417027 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.766436100 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.766522884 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.766788006 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.766808033 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.771356106 CET49988443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.771369934 CET4434998868.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.772181034 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.772226095 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.772316933 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.772583008 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.772614956 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.797060966 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.797337055 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.797369957 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.798880100 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.798954010 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.799910069 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.800103903 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.800200939 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.800331116 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.800350904 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802081108 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802105904 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802145004 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802161932 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802179098 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802194118 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802206993 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802212954 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802232981 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.802258015 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.821377039 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.821644068 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.821661949 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.822055101 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.822494030 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.822572947 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.822691917 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.840759039 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.840817928 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.840821028 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.840863943 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.841988087 CET49991443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.842005014 CET4434999168.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.847831011 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.847906113 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.847918034 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.865925074 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.870059967 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.870533943 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.870563984 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.870616913 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.870626926 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.870666981 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.874404907 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.874639988 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.874648094 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.875101089 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.875422001 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.875499964 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.875581980 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.878101110 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.878197908 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.878205061 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.878215075 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.878249884 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.878273964 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.878473043 CET49989443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.878479958 CET44349989104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.883366108 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.883411884 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.883485079 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.883827925 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.883865118 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.886473894 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.886533022 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.886540890 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.886559963 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.886604071 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.890301943 CET49990443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.890315056 CET44349990104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.897092104 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.897222996 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.898504019 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.898555040 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.898624897 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.898685932 CET49992443192.168.2.420.127.253.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.898710012 CET4434999220.127.253.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.900422096 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.900434971 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.907758951 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.907964945 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.907985926 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.909109116 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.909171104 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.909482002 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.909549952 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.909693003 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.909708023 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.917912960 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.962336063 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.962632895 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.962660074 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.963026047 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.963074923 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.963453054 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.963526964 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.963629961 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.963653088 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.963746071 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.965106010 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.965183973 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.965415955 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.965636015 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.965645075 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.965742111 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.005907059 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.008816957 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.008826971 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011471033 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011501074 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011528969 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011540890 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011557102 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011600971 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011624098 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011646986 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011744022 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.012845993 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.012856007 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.013111115 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.015597105 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.015611887 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.030278921 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.035742044 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.035813093 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.035991907 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.037913084 CET49981443192.168.2.435.213.89.133
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.037928104 CET4434998135.213.89.133192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.054991007 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.061206102 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.061250925 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.061275959 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.061316013 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.061338902 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.061352015 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.061387062 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.065507889 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.065737963 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.065764904 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.066143036 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.066468000 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.066536903 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.066729069 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.081677914 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.081865072 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.081888914 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.082226992 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.082513094 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.082607031 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.082623959 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095386982 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095412970 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095424891 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095452070 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095463037 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095468044 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095496893 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095509052 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095519066 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095519066 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095530987 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.095544100 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.099042892 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.099127054 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.099133968 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.109906912 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.122112036 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.122134924 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.122221947 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.122221947 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.122232914 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.125900984 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.132350922 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.132375956 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.132463932 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.133316040 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.133326054 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.134887934 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.135277987 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.135335922 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.135504961 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.135504961 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136109114 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136138916 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136147022 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136168957 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136179924 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136190891 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136320114 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136320114 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136346102 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.136476994 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.139434099 CET49993443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.139451981 CET44349993104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148499012 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148577929 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148586035 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148605108 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148628950 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148658991 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148829937 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148857117 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.148973942 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.150358915 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.150368929 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.153312922 CET49994443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.153321981 CET44349994104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.161604881 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.161617994 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.161678076 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.162051916 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.162061930 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.182485104 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.182559967 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.182657003 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.182657003 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.184948921 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.184962034 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.185025930 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.185040951 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.185060024 CET49997443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.185072899 CET4434999768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.208107948 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.208136082 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.208173990 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.208203077 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.208220959 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.208250999 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.215723038 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.215781927 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.215786934 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.215894938 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.215903044 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.215953112 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.216001034 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.225594997 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.225644112 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.225909948 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.225920916 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.248763084 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.248795033 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.248843908 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.248856068 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.248879910 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.250521898 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.250555038 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.250576019 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.250618935 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.250629902 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.250655890 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.250675917 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.260128975 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.260309935 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.260323048 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280826092 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280848980 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280862093 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280878067 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280910969 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280925989 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280940056 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280941010 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.280982018 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.282345057 CET49995443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.282361984 CET44349995104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.310323954 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313409090 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313424110 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313462019 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313494921 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313497066 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313509941 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313714027 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313782930 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.316895962 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.316987038 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.316998959 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.317013025 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.317157030 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.330403090 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.340221882 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.340332031 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.340349913 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.344316959 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.357553005 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.357563019 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.357662916 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.357676983 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.358149052 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.358163118 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.358895063 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.358977079 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.359211922 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.359277964 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.359544039 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.359611988 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.363250017 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.363455057 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.363486052 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.363533974 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.363548994 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.363584042 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.366148949 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.366157055 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.367733002 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.367794037 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.369718075 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.369798899 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.369982004 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.369987965 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.375047922 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.375112057 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.375123024 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.401904106 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.401911020 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.420241117 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.420257092 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.427858114 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.427887917 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.427931070 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.427942038 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.427972078 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.427980900 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.434834957 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.434890032 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.443115950 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.443136930 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.443188906 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.444039106 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.444051027 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.448592901 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.448620081 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.448688984 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.449219942 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.449232101 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.450067997 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.450093031 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.450166941 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.450959921 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.450980902 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.457568884 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.457607031 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.457653046 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.457662106 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.457688093 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.464535952 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.464622021 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.464622974 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.464632034 CET49996443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.464649916 CET44349996104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.464709044 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.470740080 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.470767021 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.470971107 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.471007109 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.471018076 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.510443926 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.510478973 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.510509014 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.510536909 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.510548115 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.510562897 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.510569096 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.510607958 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.524831057 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.524863005 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.524893999 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.524930954 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.524930954 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.524964094 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.524981976 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.564543009 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.564795971 CET50000443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.564821959 CET44350000104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.633555889 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.634174109 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.635492086 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.685826063 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.685851097 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.685869932 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.689759970 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.689933062 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.690088034 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.698111057 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.720829010 CET49999443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.720858097 CET44349999104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.722027063 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.722038984 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.722510099 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.722521067 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.722528934 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.722893953 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.722901106 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.723236084 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.723306894 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.723628998 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.723644972 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.724159002 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.728436947 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.728463888 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.728523970 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.729571104 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.729645967 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.730375051 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.730448961 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.731694937 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.731756926 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.733242989 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.733345032 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.737142086 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.737150908 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.738325119 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.738449097 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.738516092 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.738538027 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.738647938 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.738653898 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.738656998 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.739135027 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.756706953 CET50003443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.756722927 CET44350003104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.761095047 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.761115074 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.761172056 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.761342049 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.761353970 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.762501955 CET50004443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.762515068 CET44350004104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.764841080 CET50001443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.764847994 CET44350001162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.768162966 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.768188000 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.768269062 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.770086050 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.770101070 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.772088051 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.772126913 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.772209883 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.772605896 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.772625923 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.781920910 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.781980991 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.785906076 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.814785004 CET50020443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.814805031 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.814867973 CET50020443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.815206051 CET50020443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.815226078 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.834001064 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.834033012 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.834041119 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.834091902 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.834099054 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.834147930 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840018988 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840044022 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840050936 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840071917 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840082884 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840099096 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840111017 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840121984 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840157986 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.840157986 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.867705107 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.867814064 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.867825985 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.867965937 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.868057966 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.918814898 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.922076941 CET50007443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.922082901 CET44350007104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.925709009 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.925715923 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.926091909 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.929629087 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.929678917 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.929716110 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.929724932 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.929737091 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.929814100 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.932425022 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.932661057 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.932874918 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.938405991 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.938697100 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.938704014 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.939510107 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.939819098 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.939897060 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.940515041 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.940555096 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.940591097 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.942895889 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.943155050 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.943164110 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.943800926 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.944390059 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.944474936 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.944539070 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.951039076 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.951246977 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.951263905 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.952280045 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.952383041 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.952714920 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.952785015 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.952802896 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.954770088 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.954952955 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.954962015 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.956392050 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.956561089 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.956888914 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.956979990 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.957097054 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.957113981 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.973901033 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.989907980 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.997904062 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.039936066 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.039944887 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.039983988 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.071468115 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.071557999 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.071614027 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.092458010 CET50008443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.092474937 CET44350008104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.093175888 CET50002443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.093194962 CET4435000220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.104352951 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.104381084 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.104398012 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.104434013 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.104449034 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.104470968 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.104491949 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155045986 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155061007 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155086994 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155097961 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155105114 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155113935 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155133009 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155159950 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155874014 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.155939102 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.160093069 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.160114050 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.160130024 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.160195112 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.160216093 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.160263062 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.161248922 CET50017443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.161258936 CET44350017104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162633896 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162668943 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162678003 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162698030 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162707090 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162743092 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162849903 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162849903 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162849903 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.162890911 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.163003922 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.168720007 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.171418905 CET50020443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.171430111 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.171756983 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.173405886 CET50020443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.173471928 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.180968046 CET50020443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.191488981 CET50028443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.191520929 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.191605091 CET50028443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.192409992 CET50029443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.192433119 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.192512989 CET50029443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.194128990 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.194192886 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.194201946 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.201595068 CET50028443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.201618910 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.202523947 CET50029443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.202536106 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.218878984 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.218899965 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.218939066 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.218946934 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.218987942 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.225907087 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.230607033 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.231240988 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.231245995 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.231295109 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.236349106 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.236424923 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.236428976 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.236438990 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.236476898 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.241081953 CET50015443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.241095066 CET44350015104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.250067949 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.250161886 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.250174046 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.252162933 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.252242088 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.252258062 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.252446890 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.252460957 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.252573967 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.254215002 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.254237890 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.273375988 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.273392916 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.273446083 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.273459911 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.273490906 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.275512934 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.275537968 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.275743961 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.275743961 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.275779963 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.280092001 CET50014443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.280112028 CET4435001468.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.281119108 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.281200886 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.281218052 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.281229973 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.281261921 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.286875010 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.286948919 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.286971092 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.290632963 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.290921926 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.290931940 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.292598963 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.292670965 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.300654888 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.300888062 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.300932884 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.434418917 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.465948105 CET50006443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.465981007 CET4435000620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.477200031 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.477212906 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.477583885 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.482036114 CET50016443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.482054949 CET44350016104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.495366096 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.495440960 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.495492935 CET50020443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.500374079 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.500463963 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.501382113 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.501425028 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.501482010 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.505182981 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.507317066 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.593039989 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.593089104 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.604180098 CET50028443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.604192019 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.604429007 CET50029443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.604441881 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.604645014 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.604871035 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.605504036 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.607358932 CET50028443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.607439995 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.607675076 CET50029443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.607750893 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.610585928 CET50028443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.610752106 CET50029443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.612288952 CET50018443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.612320900 CET44350018104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.615705967 CET50033443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.615719080 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.615767956 CET50033443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.618396997 CET50034443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.618418932 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.618484974 CET50034443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.618974924 CET50033443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.618984938 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.619507074 CET50034443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.619518042 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.640619040 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.640640020 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.640701056 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.641294003 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.641304016 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.641360998 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.641596079 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.641606092 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.641997099 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.642007113 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.649903059 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.651940107 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.651957035 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.652014017 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.652368069 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.652385950 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.653909922 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.657902956 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.668965101 CET50020443192.168.2.4162.19.138.116
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.668973923 CET44350020162.19.138.116192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.672703028 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.672712088 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.672909021 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.673399925 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.673409939 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.700754881 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.700786114 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.700794935 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.700825930 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.700835943 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.700845003 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.700865984 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.701070070 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.701109886 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.717969894 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.718038082 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.718336105 CET50028443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.718605042 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.718661070 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.718713045 CET50029443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.771789074 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.772157907 CET50028443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.772171974 CET44350028131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.773415089 CET50029443192.168.2.4131.253.33.203
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.773428917 CET44350029131.253.33.203192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.785548925 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.785567045 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.785950899 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.786669016 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.786691904 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.786752939 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.790319920 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.790386915 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.790774107 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.790790081 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.791547060 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.800370932 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.800566912 CET50033443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.800581932 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.800945044 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.802340984 CET50033443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.802485943 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.802678108 CET50033443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.802902937 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.804728031 CET50034443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.804739952 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.805078030 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.806858063 CET50034443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.806921959 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.811652899 CET50034443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.823111057 CET50030443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.823124886 CET44350030104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.831981897 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.833704948 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.833713055 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.833905935 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.834636927 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.835068941 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.835141897 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.835201979 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.840751886 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.840939045 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.840954065 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.841391087 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.841531038 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.841850042 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.841942072 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.841996908 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.842009068 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.842108965 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.844057083 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.844177008 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.844965935 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.845086098 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.845092058 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.845110893 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.845910072 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.853907108 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.877906084 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.889904976 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.955826998 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.955837011 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.988043070 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.988254070 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.988318920 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.988331079 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.988331079 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.988351107 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.988389969 CET50033443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.988409042 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.990642071 CET50031443192.168.2.468.67.161.208
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.990657091 CET4435003168.67.161.208192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.995141983 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.995353937 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.995378971 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.995441914 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.995488882 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.995542049 CET50034443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.996114969 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.996124983 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.997041941 CET50033443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.997050047 CET44350033104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.003073931 CET50034443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.003081083 CET44350034104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.013071060 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.013119936 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.013128042 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.013351917 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.013402939 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.015011072 CET50038443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.015017033 CET44350038104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.018382072 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.018390894 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.018440962 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.018465042 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.018524885 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.019992113 CET50039443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.020001888 CET44350039104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.023653984 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.023690939 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.023758888 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.023770094 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.023797989 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.023849964 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.025952101 CET50037443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.025962114 CET44350037104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.136225939 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.136248112 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.136322975 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.137548923 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.137561083 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.174433947 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.174774885 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.174789906 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.175113916 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.175729036 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.175779104 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.176122904 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.197820902 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.198050976 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.198057890 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.198385954 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.198873997 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.198930025 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.199026108 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.199136019 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.199166059 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.217910051 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.251413107 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.251430988 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.251507044 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.251955986 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.251967907 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.296545982 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.296747923 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.296778917 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.297120094 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.297416925 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.297482967 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.297575951 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.297689915 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.297734022 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.397809029 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.397883892 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.397901058 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.397922039 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.398014069 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.402695894 CET50049443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.402704000 CET4435004968.67.179.87192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.433084965 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.433312893 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.433326006 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.433711052 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.434050083 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.434114933 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.434385061 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.481909037 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.516746044 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.516824961 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.516900063 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.517906904 CET50044443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.517918110 CET4435004420.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.613054991 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.613075018 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.613090992 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.613151073 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.613168001 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.613225937 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.613432884 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.614360094 CET50057443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.614371061 CET44350057104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.625015974 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.625343084 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.625361919 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.626353979 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.627207041 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.629111052 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.629144907 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.629232883 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.629350901 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.629420996 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.629673004 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.629686117 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.630239964 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.630239964 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.630254030 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.630285025 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.633539915 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.633733034 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.633898020 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.634313107 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.634335041 CET4435004620.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.634344101 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.634388924 CET50046443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.742463112 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.809595108 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.809891939 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.809906006 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.810343027 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.816600084 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.816700935 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.816796064 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.857911110 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.943039894 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.943124056 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.943275928 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.943793058 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.943793058 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.943804026 CET4435005520.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.943888903 CET50055443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.986186028 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989767075 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989794970 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989809036 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989829063 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989840031 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989875078 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989883900 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989901066 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989928961 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.989978075 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.990021944 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.993531942 CET50064443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:27.993558884 CET44350064104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.161588907 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.161621094 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.161947012 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.162133932 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.162149906 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.343458891 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.343684912 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.343698978 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.343995094 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.344520092 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.344583988 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.344687939 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.385902882 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.527744055 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.527767897 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.527782917 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.527864933 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.527894974 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.527940989 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.618423939 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.618490934 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.618509054 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.626035929 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.626086950 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.626097918 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.626116037 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.626153946 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.656935930 CET50072443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.656953096 CET44350072104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.760413885 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.760452032 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.760557890 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.762113094 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:28.762130022 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.250850916 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.251091003 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.251101017 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.251445055 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.251749992 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.251810074 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.251913071 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.251977921 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.252002954 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.569623947 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.569705009 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.569896936 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.570441961 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.570463896 CET4435008220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.570473909 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.570561886 CET50082443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.732880116 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.732928991 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.733059883 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.733207941 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.733220100 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.914361000 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.914716005 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.914729118 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.915031910 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.915594101 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.915654898 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.915654898 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:30.957916975 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.039258003 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.096009016 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.096385956 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.096523046 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.097770929 CET50098443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.097795963 CET44350098104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.110991955 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.111011982 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.111608982 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.111608982 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.111634016 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.292140007 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.292768002 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.292776108 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.293067932 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.294400930 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.294400930 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.294414043 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.294456959 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.351933002 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.471029997 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.471402884 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.471965075 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.485050917 CET50099443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.485076904 CET44350099104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.497133017 CET50101443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.497165918 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.497320890 CET50101443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.497505903 CET50101443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.497519970 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.678715944 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.678980112 CET50101443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.678992987 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.679299116 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.679636955 CET50101443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.679696083 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.679996967 CET50101443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.719397068 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.719477892 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.719551086 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.720141888 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.720158100 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.721909046 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.860297918 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.860461950 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.860529900 CET50101443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.862669945 CET50101443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.862682104 CET44350101104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.871162891 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.871190071 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.871519089 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.871562958 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.871570110 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.052917004 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.053579092 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.053589106 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.053936005 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.054270983 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.054328918 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.054554939 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.097903967 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.143237114 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.143261909 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.143373013 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.143625975 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.143636942 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.144649029 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.144689083 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.144771099 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.145030975 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.145045042 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.145777941 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.145816088 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.146030903 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.146223068 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.146238089 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.147006989 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.147032022 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.147089005 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.147422075 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.147435904 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.206830978 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.212744951 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.212769032 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.213135004 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.213471889 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.213530064 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.213694096 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.213694096 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.213722944 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.238359928 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.238389015 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.238496065 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.238508940 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.238688946 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.238823891 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.242530107 CET50103443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.242543936 CET44350103104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.257217884 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.257241964 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.257518053 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.257931948 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.257945061 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.325433016 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.325985909 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.326000929 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.326291084 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.326848984 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.326848984 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.326863050 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.326913118 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.348177910 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.348592043 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.348607063 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.349486113 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.349555969 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.349802971 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.349857092 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.349931002 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.349937916 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.353384018 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.357671976 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.357691050 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.358217955 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.358531952 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.358601093 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.358644962 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.360078096 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.360481977 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.360497952 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.363944054 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.363996983 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.364412069 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.364465952 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.364679098 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.364685059 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.383260012 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.394146919 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.401933908 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.409609079 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.409611940 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.438337088 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.448347092 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.448354006 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.449210882 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.449285984 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.452012062 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.452068090 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.453891993 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.453896999 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.493380070 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.505637884 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.505669117 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.505722046 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.505738020 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.505750895 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.505799055 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.529737949 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.529818058 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.529902935 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.530442953 CET50102443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.530456066 CET4435010220.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534815073 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534843922 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534873962 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534884930 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534895897 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534900904 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534921885 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534933090 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534955025 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.534972906 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541317940 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541351080 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541359901 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541376114 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541383982 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541390896 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541429996 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541474104 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541505098 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.541528940 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544131994 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544157982 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544166088 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544188023 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544200897 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544210911 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544218063 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544249058 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.544271946 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.545849085 CET50104443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.545857906 CET44350104104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.604288101 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.604321957 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.604386091 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.605029106 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.605047941 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.624217033 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.624280930 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.624310017 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.624327898 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.624368906 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.624377966 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.624423027 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625790119 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625814915 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625842094 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625853062 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625881910 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625910044 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625921011 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625945091 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625945091 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.625983953 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.626987934 CET50106443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.627007961 CET44350106104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.630258083 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.630326986 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.630333900 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.633794069 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.633893013 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.633903027 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.653350115 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.653373003 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.653417110 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.653429031 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.653467894 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.659059048 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.659090996 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.659136057 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.659147024 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.659162045 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.664987087 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.665059090 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.665069103 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.668658018 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.668740988 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.668747902 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.682143927 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.682202101 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.682208061 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.710854053 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.715265989 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.715363026 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.715369940 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.717726946 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.717757940 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.717793941 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.717801094 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.717837095 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.726505995 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.732042074 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.732054949 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.732083082 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.732106924 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.732134104 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.732139111 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.732181072 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.738398075 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.738414049 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.738490105 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.738508940 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.738533020 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.742259979 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.742314100 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.742331982 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.742338896 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.742371082 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.742394924 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.742398977 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.749974012 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.750046968 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.750058889 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.754708052 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.754724979 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.754749060 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.754776955 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.754821062 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.754825115 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.765084028 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.765108109 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.765155077 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.765167952 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.765192986 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772278070 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772325993 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772344112 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772349119 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772399902 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772419930 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772423029 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772432089 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772507906 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772979021 CET50107443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.772990942 CET44350107104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.784785032 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785041094 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785058975 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785382986 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785715103 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785779953 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785880089 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785909891 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785924911 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785968065 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.785978079 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.786011934 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.794636011 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.795289993 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.795367956 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.795373917 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.797367096 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.797405005 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.797472000 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.797651052 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.797693968 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.797738075 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.797758102 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.798351049 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.798363924 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.799042940 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.799057961 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.799118996 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.799410105 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.799423933 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.800672054 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.800707102 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.800764084 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.800940990 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.800956011 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.801632881 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.801651955 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.801733971 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.801914930 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.801922083 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.811790943 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.811810017 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.811906099 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.811906099 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.811919928 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.818500996 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.818558931 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.818569899 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.820718050 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.820735931 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.820792913 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.820800066 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.820852995 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.826239109 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.826271057 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.826322079 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.826334000 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.826344967 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.826368093 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.826390028 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.829905033 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.843256950 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.843275070 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.843385935 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.843385935 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.843410015 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.843576908 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.843691111 CET50105443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.843709946 CET44350105104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.849071026 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.849101067 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.849401951 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.849716902 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.849731922 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.854585886 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.854617119 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.854686975 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.855592966 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.855618954 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.855674028 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.855901957 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.855918884 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.856118917 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.856131077 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.863281965 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.863300085 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.863358021 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.863368034 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.863394976 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.863492966 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.870991945 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.871107101 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.871140957 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.871170044 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.871697903 CET50108443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.871710062 CET44350108104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.968121052 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.968152046 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.968230963 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.968247890 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.968316078 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:32.968440056 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.000086069 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.011370897 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.011379957 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.012067080 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.012449980 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.012545109 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.012548923 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.012706041 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.019448996 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.020020962 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.020030975 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.020720005 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.021698952 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.022152901 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.022224903 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.022552013 CET50115443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.022562981 CET44350115104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.022696972 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.024718046 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.024730921 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.025262117 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.025296926 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.025326014 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.025331020 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.025789022 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.026058912 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.026118040 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.026408911 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.026474953 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.027081966 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.027143002 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.041655064 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.043109894 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.044416904 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.044434071 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.044753075 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.044764042 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.045519114 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.045587063 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.045793056 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.045850992 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.045881033 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.045955896 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.046063900 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.046073914 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.046428919 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.046498060 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.046811104 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.046819925 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.052035093 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.052067041 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.052126884 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.052443981 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.052455902 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.055202961 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.065938950 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.073904991 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.073905945 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.087460041 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.087471008 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.201558113 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.201587915 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.201630116 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.201647997 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.201675892 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.201693058 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.201694012 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.201775074 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.211643934 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.211673021 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.211707115 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.211726904 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.211740017 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.211740017 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.211786985 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.212506056 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.212529898 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.212584972 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.212589979 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.212728024 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.212778091 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.221457005 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.221774101 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.221831083 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.229273081 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.229300022 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.229413986 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.229429007 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.229443073 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.229516983 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.234119892 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.277518988 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.282272100 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.282279968 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.283721924 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.284296036 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.284483910 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.284874916 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.291553974 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.291570902 CET44350122104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.291589975 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.291646957 CET50122443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.292171955 CET50124443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.292197943 CET44350124104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.301729918 CET50120443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.301736116 CET44350120104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.302797079 CET50121443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.302814007 CET44350121104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.309004068 CET50125443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.309010029 CET44350125104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.325323105 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.325350046 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.325403929 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.325633049 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.325647116 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.325921059 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.339338064 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.339689970 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.339704037 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.340049028 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.342637062 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.342713118 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.342930079 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.342972040 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.343000889 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.357547045 CET50136443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.357573986 CET4435013613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.357645988 CET50136443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.357985973 CET50136443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.358000040 CET4435013613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386647940 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386682034 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386713982 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386719942 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386723042 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386743069 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386759043 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386773109 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386780024 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386792898 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.386820078 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.415239096 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.415267944 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.415319920 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.415333033 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.415344954 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.415395975 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.441589117 CET50126443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.441601992 CET44350126104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.442068100 CET50119443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.442087889 CET44350119104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.460438967 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.460460901 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.460529089 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.460863113 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.460875988 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.505527973 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.505717993 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.505737066 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.506067038 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.506409883 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.506478071 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.506652117 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.530985117 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.531002998 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.531106949 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.531631947 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.531645060 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.553906918 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.630306959 CET4435013613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.633306026 CET50136443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.633332014 CET4435013613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.652328968 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.652581930 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.652597904 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.652925014 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.653263092 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.653317928 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.653510094 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.657588959 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.657665014 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.657819033 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.658730984 CET50123443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.658750057 CET4435012320.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.685872078 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.685894012 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.685945034 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.685960054 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.686227083 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.686306953 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.688370943 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.688385963 CET44350135104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.688395023 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.688432932 CET50135443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.697905064 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.701472998 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.701498985 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.701590061 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.701908112 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.701921940 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.806252003 CET4435013613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.806574106 CET50136443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.806591988 CET4435013613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.834944963 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.834979057 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.835000038 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.835042000 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.835056067 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.835086107 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.835109949 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.882278919 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.882627964 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.882641077 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.882967949 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.883301020 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.883363008 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.883423090 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.921438932 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.921531916 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.921547890 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.921664953 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.921724081 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.921895981 CET50137443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.921909094 CET44350137104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.925905943 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.927551985 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.930023909 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.930097103 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.933857918 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.933868885 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.934124947 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.943494081 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.944444895 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.944478989 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.944545984 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.951509953 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.951528072 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.969851017 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.969892979 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.969970942 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.970558882 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.970571995 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:33.989907026 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.006956100 CET4435013613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.007023096 CET4435013613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.007097006 CET50136443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.007412910 CET50136443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.067050934 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.067074060 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.067182064 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.067193031 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.067430973 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.067487001 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.068541050 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.068541050 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.068550110 CET44350142104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.068607092 CET50142443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.109453917 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.109540939 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.109622955 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.109854937 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.109891891 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.141074896 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.141374111 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.141406059 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.142211914 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.142548084 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.142615080 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.142757893 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.152951956 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.153433084 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.153455973 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.153989077 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.154411077 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.154496908 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.154618979 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.189903975 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.197904110 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.290890932 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.296037912 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.296102047 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.296519041 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.296869993 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.296953917 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.297135115 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317260027 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317303896 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317338943 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317365885 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317388058 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317401886 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317436934 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317507029 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317575932 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317580938 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317591906 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.317630053 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.320009947 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.320096016 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.320147038 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.320156097 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.320256948 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.320333004 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.327445984 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.327462912 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.327580929 CET50138443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.327586889 CET4435013813.85.23.86192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.330817938 CET50143443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.330826044 CET44350143104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.335197926 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.335221052 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.335282087 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.335303068 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.335525990 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.335659981 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.337908030 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.344870090 CET50144443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.344892979 CET44350144104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.353862047 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.353899956 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.354001045 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.358916998 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.358943939 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.475147963 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.475176096 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.475193977 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.475342989 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.475342989 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.475370884 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.475430965 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.542743921 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.550237894 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.550256014 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.550555944 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.551449060 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.551515102 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.551692009 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.564790964 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.565001965 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.565030098 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.568736076 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.568804026 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.568831921 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.568856955 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.568912983 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.569046974 CET50145443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.569077015 CET44350145104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.576864004 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.576898098 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.576951981 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.577774048 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.577789068 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.579200983 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.579231977 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.579293013 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.579457998 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.579468966 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.593910933 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.720664978 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.720699072 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.720834970 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.720844984 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.720870972 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.720983982 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.722337008 CET50146443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.722347021 CET44350146104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.729346991 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.729368925 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.729432106 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.729651928 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.729667902 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.758660078 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.759133101 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.759144068 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.759730101 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.760271072 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.760384083 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.760740995 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.761713982 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.761996031 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.762015104 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.762346983 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.762943983 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.763010025 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.763983011 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.764027119 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.764101028 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.764295101 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.764573097 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.764588118 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.801908016 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.809907913 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.914009094 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.916361094 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.916372061 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.917385101 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.917459011 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.917824030 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.917885065 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.918013096 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.918020964 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.945382118 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.945411921 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.945432901 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.945550919 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.945561886 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.945712090 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.947967052 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.947998047 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.948035002 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.948045969 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.948110104 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.948110104 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:34.961097956 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.034778118 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.034826040 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.034853935 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.034872055 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.034894943 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.034914017 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.034967899 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.035195112 CET50147443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.035208941 CET44350147104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.037931919 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.037970066 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.038007021 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.038018942 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.038047075 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.064835072 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.064850092 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.064966917 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.064979076 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.076293945 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.076380968 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.076392889 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.098001957 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.098067999 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.098237991 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.098248959 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.098270893 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.098334074 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.101710081 CET50149443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.101731062 CET44350149104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.125684977 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.129551888 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.129568100 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.129652977 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.129662991 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.129707098 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.146483898 CET50151443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.146512032 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.146593094 CET50151443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.146837950 CET50151443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.146852016 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.152190924 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.152209044 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.152276039 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.152295113 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.152338028 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.166074991 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.166105986 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.166178942 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.166193962 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.166241884 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.166882038 CET50148443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.166902065 CET44350148104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.266915083 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.267220974 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.267240047 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.267595053 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.267906904 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.267971039 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.268150091 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.268199921 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.268223047 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.334034920 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.334317923 CET50151443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.334345102 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.334667921 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.335175037 CET50151443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.335241079 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.335311890 CET50151443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.381906986 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.517976046 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.518182039 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.518287897 CET50151443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.519721985 CET50151443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.519732952 CET44350151104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.527074099 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.527103901 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.527169943 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.527429104 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.527436972 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.584358931 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.584446907 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.585134029 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.585163116 CET4435015020.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.585174084 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.585215092 CET50150443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.712795019 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.714031935 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.714051008 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.714937925 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.715419054 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.715591908 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.715598106 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.715634108 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.758050919 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.892824888 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.892852068 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.892901897 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.892921925 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.892939091 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.892981052 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.894117117 CET50152443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.894129992 CET44350152104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.903676987 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.903702974 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.904083014 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.904345989 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:35.904361963 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.085867882 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.086359024 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.086369038 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.086694956 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.087212086 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.087212086 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.087234020 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.087276936 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.133121967 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.270037889 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.270066977 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.270140886 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.270200014 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.270200968 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.271483898 CET50153443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.271495104 CET44350153104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.280669928 CET50154443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.280699015 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.280764103 CET50154443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.281068087 CET50154443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.281081915 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.461579084 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.461870909 CET50154443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.461879015 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.463288069 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.463618994 CET50154443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.463696003 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.463773012 CET50154443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.505918980 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.643495083 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.643909931 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.644016981 CET50154443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.645347118 CET50154443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.645359993 CET44350154104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.653804064 CET50155443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.653830051 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.653884888 CET50155443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.654208899 CET50155443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.654222965 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.833410025 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.833671093 CET50155443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.833679914 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.834022999 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.834624052 CET50155443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.834685087 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.834881067 CET50155443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:36.877912045 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.015094995 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.015321016 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.015391111 CET50155443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.017841101 CET50155443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.017852068 CET44350155104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.026118040 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.026144981 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.026369095 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.026654005 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.026665926 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.207370996 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.209311962 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.209326982 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.209661961 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.254385948 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.297272921 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.297367096 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.297735929 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.337904930 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.398933887 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.399257898 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.399327040 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.402648926 CET50156443192.168.2.4104.70.121.67
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:37.402659893 CET44350156104.70.121.67192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.472939968 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.472978115 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.473083973 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.474111080 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.474127054 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.474329948 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.474373102 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.474385023 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.474546909 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.474554062 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.475652933 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.475677967 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.475785017 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.476129055 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.476138115 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.981832027 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.982131958 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.982147932 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.982503891 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.982940912 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.983000040 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.983346939 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.983484030 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.983513117 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.994307041 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.997788906 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.997797966 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.998182058 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.998492956 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.998557091 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.998891115 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.998984098 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:38.999011040 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.014736891 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.014977932 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.014986992 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.016741991 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.016805887 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.017148018 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.017229080 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.017359018 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.017366886 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.017415047 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.017471075 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.071165085 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.302017927 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.302094936 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.302150965 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.302977085 CET50157443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.302989006 CET4435015720.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.311906099 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.311984062 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.312048912 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.390028954 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.390122890 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.391860962 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.537455082 CET50159443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.537476063 CET4435015920.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.537646055 CET50158443192.168.2.420.189.173.7
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:39.537667036 CET4435015820.189.173.7192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.669011116 CET50160443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.669025898 CET4435016013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.669127941 CET50160443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.669478893 CET50160443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.669495106 CET4435016013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.943252087 CET4435016013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.945036888 CET50160443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.945054054 CET4435016013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:42.034730911 CET4435016013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:42.035029888 CET50160443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:42.035049915 CET4435016013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:42.222224951 CET4435016013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:42.222336054 CET4435016013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:42.222414970 CET50160443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:42.222940922 CET50160443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.606600046 CET50161443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.606638908 CET4435016113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.606770992 CET50161443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.607198000 CET50161443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.607213974 CET4435016113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.880620003 CET4435016113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.882258892 CET50161443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.882286072 CET4435016113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.978600979 CET4435016113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.979016066 CET50161443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:45.979041100 CET4435016113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:46.165724993 CET4435016113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:46.165808916 CET4435016113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:46.165925026 CET50161443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:46.166174889 CET50161443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:48.535981894 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:48.536053896 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:48.536171913 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:49.740086079 CET50162443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:49.740117073 CET4435016213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:49.740221024 CET50162443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:49.740487099 CET50162443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:49.740498066 CET4435016213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.015746117 CET4435016213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.017414093 CET50162443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.017421961 CET4435016213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.119680882 CET4435016213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.120697975 CET50162443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.120723009 CET4435016213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.318919897 CET4435016213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.318991899 CET4435016213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.319044113 CET50162443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:50.319377899 CET50162443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.819206953 CET49874443192.168.2.4108.139.47.50
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.819224119 CET44349874108.139.47.50192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.094191074 CET50164443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.094219923 CET4435016413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.094439983 CET50164443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.094754934 CET50164443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.094769955 CET4435016413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.148617029 CET50164443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.150677919 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.150723934 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.150918961 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.151340008 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.151352882 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.193909883 CET4435016413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.365825891 CET4435016413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.365900993 CET50164443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.424160004 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.424247026 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.441106081 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.441126108 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.441425085 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.443926096 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.489908934 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.598831892 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.599097013 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.599123001 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.781004906 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.781075954 CET4435016513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.781181097 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.781469107 CET50165443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.131644011 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.131685019 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.131750107 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.132281065 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.132301092 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.135641098 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.135680914 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.135740995 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.136200905 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.136218071 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.312457085 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.318597078 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.331873894 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.331890106 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.332123041 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.332144022 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.333249092 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.333312035 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.333319902 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.333372116 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.337382078 CET50170443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.337424040 CET4435017013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.337487936 CET50170443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.337959051 CET50170443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.337968111 CET4435017013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.338133097 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.338237047 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.338351965 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.338614941 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.338738918 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.338753939 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.381918907 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.382797003 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.382812023 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.382917881 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.382977962 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.429761887 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.429914951 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.528105974 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.528172016 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.528237104 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.528548002 CET50168443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.528564930 CET44350168172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.535218000 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.535300970 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.535377026 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.535480976 CET50169443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.535499096 CET44350169162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.610363960 CET4435017013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.612380981 CET50170443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.612415075 CET4435017013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.701637983 CET4435017013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.703151941 CET50170443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.703182936 CET4435017013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.893589973 CET4435017013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.893666983 CET4435017013.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.893713951 CET50170443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.894138098 CET50170443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.896128893 CET50171443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.896204948 CET4435017113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.896284103 CET50171443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.896553993 CET50171443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.896581888 CET4435017113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.168724060 CET4435017113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.170233011 CET50171443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.170257092 CET4435017113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.258986950 CET4435017113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.259346008 CET50171443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.259383917 CET4435017113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.453969955 CET4435017113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.454046965 CET4435017113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.454096079 CET50171443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:01.454519033 CET50171443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.699084997 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.699104071 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.699167967 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.699512959 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.699521065 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.036201000 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.036370993 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.036380053 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.037401915 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.037508965 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.038213968 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.038289070 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.038321018 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.081919909 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.085295916 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.085333109 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.135304928 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.224602938 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.224687099 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.224807024 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.225822926 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.225822926 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.225848913 CET4435017740.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.225913048 CET50177443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.562762976 CET50183443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.562839031 CET4435018313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.562952042 CET50183443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.566955090 CET50183443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.566971064 CET4435018313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.617840052 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.617851973 CET44350186108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.617944002 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.618180990 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.618194103 CET44350186108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.910034895 CET44350186108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.910368919 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.910393000 CET44350186108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.911761999 CET44350186108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.911829948 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.914983034 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.915131092 CET44350186108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.925455093 CET4435018313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.928082943 CET50183443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.928103924 CET4435018313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.968044996 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.968063116 CET44350186108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.008620024 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.040421963 CET4435018313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.040749073 CET50183443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.040776968 CET4435018313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.224081993 CET4435018313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.224172115 CET4435018313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.224555969 CET50183443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.224770069 CET50183443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:08.591792107 CET50229443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:08.591816902 CET4435022913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:08.591886997 CET50229443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:08.592432976 CET50229443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:08.592446089 CET4435022913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:08.871191978 CET4435022913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:08.873645067 CET50229443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:08.873677015 CET4435022913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.047173977 CET4435022913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.047446012 CET50229443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.047473907 CET4435022913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.262077093 CET4435022913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.262650013 CET4435022913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.262818098 CET50229443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.285667896 CET50229443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606652021 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606689930 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606741905 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.607361078 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.607400894 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.607472897 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.607666016 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.607680082 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.607841015 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.607856989 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.806313992 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.807915926 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.810182095 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.810218096 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.810292006 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.810317039 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.811273098 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.811345100 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.811348915 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.811409950 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.812400103 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.812473059 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.812722921 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.812793016 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.812839985 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.812855005 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.812931061 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.812938929 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.884433985 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.899599075 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.021632910 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.021702051 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.021936893 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.022236109 CET50233443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.022253990 CET44350233172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.023682117 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.023756981 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.023801088 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.026092052 CET50232443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.026108027 CET44350232172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.335767031 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.335788965 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.336091995 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.336342096 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.336357117 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.699099064 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.754782915 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.754807949 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.755388975 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.760999918 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.760999918 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.760999918 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.761033058 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.761068106 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.761111021 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.804682970 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.960519075 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.960588932 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.965914011 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.985912085 CET50235443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.985945940 CET4435023520.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:11.977607965 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:11.977634907 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:11.977694988 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:11.978121042 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:11.978130102 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.269515038 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.270025969 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.270045996 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.270399094 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.273608923 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.273669958 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.273857117 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.273858070 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.273883104 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.288598061 CET50238443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.288642883 CET4435023813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.288722992 CET50238443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.289133072 CET50238443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.289145947 CET4435023813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.476803064 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.476885080 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.477241039 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.483304977 CET50237443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.483315945 CET4435023720.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.571007967 CET4435023813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.575314045 CET50238443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.575349092 CET4435023813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.744929075 CET4435023813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.751317978 CET50238443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.751346111 CET4435023813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.870832920 CET50239443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.870919943 CET4435023913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.871129036 CET50239443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.871507883 CET50239443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.871541023 CET4435023913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.927567005 CET4435023813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.927654028 CET4435023813.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.927828074 CET50238443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:12.931299925 CET50238443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.142343998 CET4435023913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.144778967 CET50239443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.144860983 CET4435023913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.318896055 CET4435023913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.319348097 CET50239443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.319369078 CET4435023913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.512672901 CET4435023913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.512742043 CET4435023913.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.512907982 CET50239443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.513225079 CET50239443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.878401995 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.878447056 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.878623962 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.878905058 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:13.878927946 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.171713114 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.172027111 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.172091007 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.172420979 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.172766924 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.172851086 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.173151970 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.173151970 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.173197031 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.359211922 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.359299898 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.359371901 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.364214897 CET50240443192.168.2.420.42.73.28
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:14.364244938 CET4435024020.42.73.28192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.000556946 CET50241443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.000600100 CET4435024113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.003401041 CET50241443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.003870010 CET50241443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.003884077 CET4435024113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.277966976 CET4435024113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.280996084 CET50241443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.281025887 CET4435024113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.454514980 CET4435024113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.454849958 CET50241443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.454886913 CET4435024113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.643891096 CET4435024113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.643980026 CET4435024113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.644078970 CET50241443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:19.644490004 CET50241443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.141398907 CET50242443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.141444921 CET4435024213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.141542912 CET50242443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.142195940 CET50242443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.142209053 CET4435024213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.415797949 CET4435024213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.419770956 CET50242443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.419820070 CET4435024213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.592334032 CET4435024213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.592643023 CET50242443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.592669964 CET4435024213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.788907051 CET4435024213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.789001942 CET4435024213.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.789083004 CET50242443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:25.791153908 CET50242443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.979099035 CET50244443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.979140043 CET4435024413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.979222059 CET50244443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.979688883 CET50244443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.979697943 CET4435024413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.014894962 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.014935017 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.015016079 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.016052008 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.016066074 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.016196966 CET50244443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.061903000 CET4435024413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.253057957 CET4435024413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.253195047 CET50244443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.289392948 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.289568901 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.293927908 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.293941975 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.294272900 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.296189070 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.341897964 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.388219118 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.388673067 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.388704062 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.406603098 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.406670094 CET44350186108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.406763077 CET50186443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.579778910 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.579855919 CET4435024513.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.579921961 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.580300093 CET50245443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.312138081 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.312180996 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.312242031 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.315398932 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.315434933 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.315529108 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.316061020 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.316085100 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.316477060 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.316489935 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.508426905 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.510338068 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.511749983 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.511811972 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.511946917 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.511971951 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.513340950 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.513427973 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.514137030 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.514214039 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.515034914 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.515202045 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.515387058 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.515410900 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.515538931 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.515630960 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.515897989 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.515908003 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.556121111 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.570713043 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.720293999 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.720398903 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.720474958 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.720840931 CET50248443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.720885038 CET44350248172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.725961924 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.726066113 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.726226091 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.726416111 CET50249443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.726433992 CET44350249172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.078818083 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.078835964 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.078895092 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.079329967 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.079340935 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.397747040 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.398046017 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.398062944 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.399518967 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.399607897 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.402585983 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.402693033 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.402782917 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.402796030 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.461386919 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.585797071 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.586083889 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.586173058 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.591115952 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.591156006 CET4435025140.71.99.188192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.591181040 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.591221094 CET50251443192.168.2.440.71.99.188
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.812866926 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.812959909 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.813046932 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.813375950 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.813404083 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.035732031 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.036012888 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.036039114 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.037154913 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.037213087 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.038536072 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.038647890 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.038698912 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.074966908 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.075050116 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.075119972 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.076205969 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.076224089 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.085922003 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.102072954 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.102082968 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.209733009 CET50261443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.209774017 CET4435026113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.209851027 CET50261443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.210376978 CET50261443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.210391998 CET4435026113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.230246067 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.230468988 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.230665922 CET50252443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.230685949 CET4435025223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.231211901 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.231246948 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.231313944 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.231713057 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.231722116 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.311753988 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.311932087 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.311973095 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.313158989 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.313213110 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.314057112 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.314208031 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.416961908 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.417237043 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.417247057 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.417531013 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.417856932 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.417920113 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.418107986 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.418154955 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.418179035 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.480999947 CET4435026113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.483091116 CET50261443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.483103037 CET4435026113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.492598057 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.492655993 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.601974010 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.637140989 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.637326956 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.637391090 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.637466908 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.637466908 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.637482882 CET4435026223.55.243.206192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.637532949 CET50262443192.168.2.423.55.243.206
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.655381918 CET4435026113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.655668974 CET50261443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.655683994 CET4435026113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.799545050 CET4435026113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.799624920 CET4435026113.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.799670935 CET50261443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.800182104 CET50261443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.802627087 CET50263443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.802663088 CET4435026313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.802720070 CET50263443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.803047895 CET50263443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.803066015 CET4435026313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.077263117 CET4435026313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.079066038 CET50263443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.079086065 CET4435026313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.169188023 CET4435026313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.169483900 CET50263443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.169509888 CET4435026313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.352049112 CET4435026313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.352128029 CET4435026313.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.352653027 CET50263443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.354643106 CET50263443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.356754065 CET50264443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.356805086 CET4435026413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.356878042 CET50264443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.357346058 CET50264443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.357363939 CET4435026413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.629631042 CET4435026413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.631618977 CET50264443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.631644964 CET4435026413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.805835962 CET4435026413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.807554007 CET50264443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.807569981 CET4435026413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.010951996 CET4435026413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.011027098 CET4435026413.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.011167049 CET50264443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.011686087 CET50264443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.013998985 CET50266443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.014041901 CET4435026613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.014117956 CET50266443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.014417887 CET50266443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.014427900 CET4435026613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.287239075 CET4435026613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.289062023 CET50266443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.289091110 CET4435026613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.378323078 CET4435026613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.421377897 CET50266443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.421411037 CET4435026613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.564037085 CET4435026613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.564121962 CET4435026613.107.246.40192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.564229012 CET50266443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:39.564687967 CET50266443192.168.2.413.107.246.40
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:07.299916983 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:07.300007105 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:07.300071955 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855454922 CET50279443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855487108 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855559111 CET50279443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855595112 CET50280443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855622053 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855674028 CET50280443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855843067 CET50279443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855858088 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855969906 CET50280443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855986118 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.057812929 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.058170080 CET50279443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.058188915 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.059259892 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.059607983 CET50279443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.059680939 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.059911966 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.060118914 CET50280443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.060131073 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.060467958 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.060767889 CET50280443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.060832977 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.102071047 CET50280443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.102075100 CET50279443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:45.047353983 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:45.047538042 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:45.047611952 CET50279443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:45.047650099 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:45.047796965 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:45.047847033 CET50280443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:48.806881905 CET50279443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:48.806906939 CET44350279172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:48.806997061 CET50280443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:48.807024002 CET44350280172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:52.305224895 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:52.305278063 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:22:37.305262089 CET50258443192.168.2.4108.139.47.108
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:22:37.305357933 CET44350258108.139.47.108192.168.2.4
                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.701980114 CET6516653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.659698963 CET5015153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.660067081 CET5003653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.747710943 CET53500361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.747750998 CET53501511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.971612930 CET5362553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.975822926 CET5261953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.060162067 CET53536251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.063548088 CET53526191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.321386099 CET4941053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.322308064 CET6226353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.410073042 CET53494101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.410144091 CET53622631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.530189991 CET6372253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.530550957 CET5723253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.532380104 CET5303853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.533308983 CET6213153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.619993925 CET53572321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.620559931 CET53530381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.621320009 CET53621311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.629250050 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.717720032 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.719530106 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.719569921 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.730954885 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.732322931 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.732760906 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.733841896 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.734113932 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.734316111 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.819917917 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.820034981 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.820091009 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.820126057 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.820193052 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.822292089 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.822839022 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.823096037 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.823612928 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.823662043 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.823755980 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.824387074 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.860827923 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:54.911251068 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.090584040 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.102015018 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.177226067 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.553533077 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.553755999 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.641946077 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.644716024 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.659178972 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:55.659425020 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.210297108 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.210376978 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.234410048 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.234723091 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.298340082 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.298872948 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.299055099 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.299532890 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.322339058 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.323030949 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.323326111 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.323538065 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.326276064 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.412596941 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.415273905 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.415373087 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.415385962 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.420856953 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.421506882 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.421709061 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.422312021 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.509217978 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.509232998 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.509243965 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.509279966 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.509321928 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.509576082 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.509708881 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.510466099 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.511394978 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.537703037 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.597385883 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.597461939 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.597904921 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.598750114 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.598949909 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.599390030 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.599756002 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.604228020 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.604470015 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.625582933 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.625930071 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.626075983 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.685995102 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.688050032 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.688647032 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.688705921 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.689924955 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.690002918 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.690063953 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.690136909 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.692704916 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.693172932 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.693356991 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.705200911 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.705522060 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.706048012 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.706314087 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.710510969 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.710634947 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.711653948 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.711878061 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.711987972 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.712153912 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.714617014 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.735224009 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.743350029 CET44354101162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.743556023 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.775784016 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.777224064 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.800137043 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.801158905 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.802040100 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.802059889 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.802071095 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.802083015 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.802094936 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.802301884 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.802500963 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.802665949 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.807948112 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.808603048 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.863843918 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.864955902 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.865935087 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.866416931 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.866611004 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.895935059 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.896481037 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.897383928 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.898360968 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:56.900268078 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.392252922 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.392638922 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.480479002 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.481466055 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.481642008 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.482207060 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.582725048 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.582943916 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.670799017 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.671282053 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.671449900 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:00.672410965 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.258322954 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.346273899 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.346872091 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.415483952 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.776810884 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.777026892 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.865036964 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.865843058 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.866122961 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.866338968 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.953933001 CET44358731162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:05.980906010 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.188908100 CET58731443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:06.192797899 CET54101443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.309937954 CET5721153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.310523033 CET5023453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.311312914 CET5539253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.311506987 CET6261153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.397607088 CET53572111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.398530006 CET53502341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.399158001 CET53553921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.399662018 CET53626111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.236043930 CET5736053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.236452103 CET5442853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.324628115 CET53544281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.873719931 CET5887753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.876421928 CET6108653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.050132036 CET5315753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.050604105 CET5076753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.138087988 CET53531571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.138678074 CET53507671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.140687943 CET6069653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.141024113 CET4920053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.229115963 CET53492001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.232767105 CET5521353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.233102083 CET6436853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.245687008 CET4930353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.245853901 CET5129953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.333934069 CET53512991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.018914938 CET5338053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.020029068 CET5261153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.295293093 CET5579353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.296169043 CET6372753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.383846045 CET53637271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.116314888 CET5293653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.116621017 CET6454353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.117604017 CET5390453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.120147943 CET5937753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.121207952 CET5572353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.121619940 CET4949653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.132030010 CET6458553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.132435083 CET5675353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.144284964 CET5217653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.144501925 CET6095953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.145716906 CET5981353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.146172047 CET5152453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.204304934 CET53645431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.205863953 CET53539041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.208591938 CET53593771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209451914 CET53557231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209554911 CET53494961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.219926119 CET53645851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.221317053 CET53567531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.232687950 CET53521761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.232875109 CET53609591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.233692884 CET53598131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.234540939 CET53515241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.365778923 CET5416853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.365955114 CET5171953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.425229073 CET5832553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.425415039 CET5337953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.454404116 CET53517191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.512605906 CET53583251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.514079094 CET53533791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.588996887 CET5853453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.590423107 CET5078253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.675498962 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.676808119 CET53585341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.681962967 CET53507821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.765208960 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.765964031 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.765975952 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.766855001 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.767731905 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.767896891 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.768158913 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.768304110 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.768838882 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.768942118 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.856518030 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.856532097 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.856542110 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.856661081 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.857244015 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.857515097 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.857815027 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.858113050 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.858597994 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.858753920 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.859057903 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.859070063 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.859950066 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.860285997 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.860606909 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.860863924 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.861124039 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.861294985 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.929193020 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.929259062 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.947190046 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.950189114 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.950351000 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.951246977 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.951260090 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.951613903 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.951626062 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.951632023 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.955543041 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.980842113 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.017712116 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.018342972 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.019216061 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.019795895 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.124337912 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.124562979 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.212455034 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.212857962 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.213498116 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.217717886 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.357954025 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.358213902 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.446166992 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.446820974 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.447253942 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.449860096 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.777456045 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.778271914 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.779011011 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.779011011 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.866159916 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.866780043 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.867471933 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.869168043 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.869227886 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.869379997 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.869837046 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.876883984 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:23.877358913 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.384938955 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.385229111 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.386564016 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.386904001 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.473030090 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.473737955 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.474066019 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.474554062 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.475231886 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.475256920 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.476404905 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.479070902 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.902869940 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.903939962 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.990891933 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.991549015 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.991944075 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:24.992424011 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.011245966 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.038743019 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.041105986 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.129017115 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.129545927 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.130315065 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.131689072 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.132013083 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.224314928 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.224314928 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.312338114 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313138008 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.313152075 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:25.356513023 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.095094919 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.095510960 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.183248997 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.183785915 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.184041977 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:26.186266899 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.532459974 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.533267021 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.620507002 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.621021986 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.621479988 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.621535063 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:29.621746063 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.174657106 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.174766064 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.262986898 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.263242006 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.263582945 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.266343117 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.353785038 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:31.385895014 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.479518890 CET6550853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.820919037 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.821907997 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.823162079 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.908881903 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.909790993 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.909934044 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.911204100 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.911664963 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.912019014 CET44354402172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.936062098 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:52.968352079 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:53.657840014 CET54402443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.042536020 CET5497453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.043339968 CET5190153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.044121027 CET5693553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.044640064 CET5616953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.130371094 CET53549741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.131046057 CET53519011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.132195950 CET53569351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.132486105 CET53561691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.594651937 CET6291553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.594950914 CET6161953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.683300972 CET53616191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.294267893 CET5556253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.294507027 CET6409853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.357734919 CET5180753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.357836008 CET5678353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.388230085 CET5285553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.388428926 CET6302753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.446096897 CET53518071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.446141958 CET53567831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.450851917 CET5263853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.451273918 CET6241853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.520461082 CET5507953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.520735979 CET4934153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.540452957 CET53624181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.543025017 CET6026353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.543143034 CET5323553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.631827116 CET53532351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.264024019 CET5343153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.264271021 CET6204553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.352072954 CET53620451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.689941883 CET5889153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.690428019 CET6246653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.779444933 CET53624661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.517493963 CET5620153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.517703056 CET5756953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.518181086 CET6097553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.518510103 CET5126153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.605017900 CET53562011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606018066 CET53575691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606117964 CET53609751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606708050 CET53512611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.154248953 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.243386030 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.243671894 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.243685961 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.244148016 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.244798899 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.245069027 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.245181084 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.245260954 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.331948042 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.332000971 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.332370996 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.332704067 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.332716942 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.333753109 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.333858967 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.334923983 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.335191011 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.335544109 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.420713902 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.447277069 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.565912008 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.565912008 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.653948069 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.654517889 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.654742002 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:10.655375004 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.715857029 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.716036081 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.716423035 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.804199934 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.804653883 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.804894924 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.805459976 CET44351757172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.812424898 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:28.845453024 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:29.405186892 CET51757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.217633009 CET5956953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.218027115 CET5318553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.218784094 CET6482753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.218924046 CET5667253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.305744886 CET53595691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.306436062 CET53531851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.306452036 CET53566721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.306617022 CET53648271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.891587973 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.982074022 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.982101917 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.982115984 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.983023882 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.983968973 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.984141111 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.984549999 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.984635115 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.984699965 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.984764099 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.984818935 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.075076103 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.075098991 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.075623035 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.076000929 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.076015949 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.076297998 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.076931000 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.076946974 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.076960087 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.076970100 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.077114105 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.077194929 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.077291012 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.104893923 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.165085077 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.198558092 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.721493959 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.722079992 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.784647942 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.784702063 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.785442114 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.785598040 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.786154032 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.786230087 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.810808897 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.811903954 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.812069893 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.812242031 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.874018908 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.874697924 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.875480890 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.875523090 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.875581026 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.875761032 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.875777006 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.875782013 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.875838995 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.875880003 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.876889944 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.877612114 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.877780914 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.878176928 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.878242016 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.878371954 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.878424883 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.967757940 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.968513012 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.969434977 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.969496965 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.969578981 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.969724894 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.969804049 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.969832897 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.969943047 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.970679998 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.974227905 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.974719048 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.975218058 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:36.975301027 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.066145897 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.066772938 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.066900015 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.067015886 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.067198038 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.067406893 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:37.076663017 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.878427029 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.878525019 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.967328072 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.967782021 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.967921019 CET44350684172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:38.971266031 CET50684443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.855246067 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.945328951 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.946115971 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.946160078 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.946546078 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.947417974 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.947536945 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.947760105 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:29.947844982 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.035644054 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.035681963 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.036520004 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.036581993 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.037333012 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.037522078 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.044444084 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.044523001 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.044668913 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.132704973 CET44356915172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:30.164993048 CET56915443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:46.869240999 CET6172253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.701980114 CET192.168.2.41.1.1.10x9474Standard query (0)updaterbi.filestodownload.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.659698963 CET192.168.2.41.1.1.10x33c9Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.660067081 CET192.168.2.41.1.1.10x85aaStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.971612930 CET192.168.2.41.1.1.10xdfb3Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.975822926 CET192.168.2.41.1.1.10xf021Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.321386099 CET192.168.2.41.1.1.10xde1fStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.322308064 CET192.168.2.41.1.1.10x23efStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.530189991 CET192.168.2.41.1.1.10xf04Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.530550957 CET192.168.2.41.1.1.10x707aStandard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.532380104 CET192.168.2.41.1.1.10x1874Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.533308983 CET192.168.2.41.1.1.10x595dStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.309937954 CET192.168.2.41.1.1.10xb373Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.310523033 CET192.168.2.41.1.1.10xd14dStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.311312914 CET192.168.2.41.1.1.10xf52bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.311506987 CET192.168.2.41.1.1.10x8fe1Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.236043930 CET192.168.2.41.1.1.10x2cd9Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.236452103 CET192.168.2.41.1.1.10xf4f9Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.873719931 CET192.168.2.41.1.1.10xbeadStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.876421928 CET192.168.2.41.1.1.10xc058Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.050132036 CET192.168.2.41.1.1.10xfcc0Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.050604105 CET192.168.2.41.1.1.10x1605Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.140687943 CET192.168.2.41.1.1.10xf956Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.141024113 CET192.168.2.41.1.1.10x18f4Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.232767105 CET192.168.2.41.1.1.10xc43dStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.233102083 CET192.168.2.41.1.1.10xb031Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.245687008 CET192.168.2.41.1.1.10x1a85Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.245853901 CET192.168.2.41.1.1.10x680bStandard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.018914938 CET192.168.2.41.1.1.10x6128Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.020029068 CET192.168.2.41.1.1.10xe4fStandard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.295293093 CET192.168.2.41.1.1.10xa20eStandard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.296169043 CET192.168.2.41.1.1.10xb84bStandard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.116314888 CET192.168.2.41.1.1.10x9cc0Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.116621017 CET192.168.2.41.1.1.10x3ee4Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.117604017 CET192.168.2.41.1.1.10x5c72Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.120147943 CET192.168.2.41.1.1.10x8e54Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.121207952 CET192.168.2.41.1.1.10x9d34Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.121619940 CET192.168.2.41.1.1.10x24bbStandard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.132030010 CET192.168.2.41.1.1.10xd730Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.132435083 CET192.168.2.41.1.1.10x2928Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.144284964 CET192.168.2.41.1.1.10x6d49Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.144501925 CET192.168.2.41.1.1.10x212eStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.145716906 CET192.168.2.41.1.1.10xd787Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.146172047 CET192.168.2.41.1.1.10x1a64Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.365778923 CET192.168.2.41.1.1.10x5f2eStandard query (0)r.msftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.365955114 CET192.168.2.41.1.1.10xae9bStandard query (0)r.msftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.425229073 CET192.168.2.41.1.1.10xc90fStandard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.425415039 CET192.168.2.41.1.1.10xcbe8Standard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.588996887 CET192.168.2.41.1.1.10x2294Standard query (0)cm.mgid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.590423107 CET192.168.2.41.1.1.10xdb91Standard query (0)cm.mgid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.479518890 CET192.168.2.41.1.1.10xb583Standard query (0)updaterbi.filestodownload.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.042536020 CET192.168.2.41.1.1.10xb917Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.043339968 CET192.168.2.41.1.1.10x85f5Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.044121027 CET192.168.2.41.1.1.10x8e99Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.044640064 CET192.168.2.41.1.1.10xc768Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.594651937 CET192.168.2.41.1.1.10xb844Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.594950914 CET192.168.2.41.1.1.10x1705Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.294267893 CET192.168.2.41.1.1.10xb33bStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.294507027 CET192.168.2.41.1.1.10x2a60Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.357734919 CET192.168.2.41.1.1.10x5cd8Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.357836008 CET192.168.2.41.1.1.10xdf59Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.388230085 CET192.168.2.41.1.1.10x7b66Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.388428926 CET192.168.2.41.1.1.10xe4cbStandard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.450851917 CET192.168.2.41.1.1.10xa4cdStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.451273918 CET192.168.2.41.1.1.10xf66fStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.520461082 CET192.168.2.41.1.1.10xd17fStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.520735979 CET192.168.2.41.1.1.10xadebStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.543025017 CET192.168.2.41.1.1.10xd370Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.543143034 CET192.168.2.41.1.1.10x942aStandard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.264024019 CET192.168.2.41.1.1.10x30f9Standard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.264271021 CET192.168.2.41.1.1.10xcac0Standard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.689941883 CET192.168.2.41.1.1.10xe388Standard query (0)r.msftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.690428019 CET192.168.2.41.1.1.10xb0d4Standard query (0)r.msftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.517493963 CET192.168.2.41.1.1.10xfc5fStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.517703056 CET192.168.2.41.1.1.10xbcd0Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.518181086 CET192.168.2.41.1.1.10xbf05Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.518510103 CET192.168.2.41.1.1.10x6364Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.217633009 CET192.168.2.41.1.1.10x212aStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.218027115 CET192.168.2.41.1.1.10x367cStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.218784094 CET192.168.2.41.1.1.10x3ff6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.218924046 CET192.168.2.41.1.1.10x13c0Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:46.869240999 CET192.168.2.41.1.1.10xcfe8Standard query (0)updaterbi.filestodownload.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC192.168.2.4162.159.61.30x0Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)true
                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.885133028 CET1.1.1.1192.168.2.40x9474No error (0)updaterbi.filestodownload.comfd-prod2.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.885133028 CET1.1.1.1192.168.2.40x9474No error (0)fd-prod2.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.885133028 CET1.1.1.1192.168.2.40x9474No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.885133028 CET1.1.1.1192.168.2.40x9474No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:36.885133028 CET1.1.1.1192.168.2.40x9474No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.747710943 CET1.1.1.1192.168.2.40x85aaNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.747750998 CET1.1.1.1192.168.2.40x33c9No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:52.747750998 CET1.1.1.1192.168.2.40x33c9No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.060162067 CET1.1.1.1192.168.2.40xdfb3No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.060162067 CET1.1.1.1192.168.2.40xdfb3No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.063548088 CET1.1.1.1192.168.2.40xf021No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.410073042 CET1.1.1.1192.168.2.40xde1fNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.410073042 CET1.1.1.1192.168.2.40xde1fNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.410144091 CET1.1.1.1192.168.2.40x23efNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.619606018 CET1.1.1.1192.168.2.40xf04No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.619993925 CET1.1.1.1192.168.2.40x707aNo error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.620559931 CET1.1.1.1192.168.2.40x1874No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.620559931 CET1.1.1.1192.168.2.40x1874No error (0)clients.l.google.com142.251.40.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:18:53.621320009 CET1.1.1.1192.168.2.40x595dNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.397607088 CET1.1.1.1192.168.2.40xb373No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.397607088 CET1.1.1.1192.168.2.40xb373No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.398530006 CET1.1.1.1192.168.2.40xd14dNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.399158001 CET1.1.1.1192.168.2.40xf52bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.399158001 CET1.1.1.1192.168.2.40xf52bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:12.399662018 CET1.1.1.1192.168.2.40x8fe1No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.324119091 CET1.1.1.1192.168.2.40x2cd9No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.324628115 CET1.1.1.1192.168.2.40xf4f9No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.326632977 CET1.1.1.1192.168.2.40x6f80No error (0)bingadsedgeextension-prod-eastus.azurewebsites.netssl.bingadsedgeextension-prod-eastus.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.326632977 CET1.1.1.1192.168.2.40x6f80No error (0)ssl.bingadsedgeextension-prod-eastus.azurewebsites.net40.71.99.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.327609062 CET1.1.1.1192.168.2.40x8cd0No error (0)bingadsedgeextension-prod-eastus.azurewebsites.netssl.bingadsedgeextension-prod-eastus.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.961971998 CET1.1.1.1192.168.2.40xbeadNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:17.964309931 CET1.1.1.1192.168.2.40xc058No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.138087988 CET1.1.1.1192.168.2.40xfcc0No error (0)sb.scorecardresearch.com108.139.47.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.138087988 CET1.1.1.1192.168.2.40xfcc0No error (0)sb.scorecardresearch.com108.139.47.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.138087988 CET1.1.1.1192.168.2.40xfcc0No error (0)sb.scorecardresearch.com108.139.47.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.138087988 CET1.1.1.1192.168.2.40xfcc0No error (0)sb.scorecardresearch.com108.139.47.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.228950024 CET1.1.1.1192.168.2.40xf956No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.229115963 CET1.1.1.1192.168.2.40x18f4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.321099997 CET1.1.1.1192.168.2.40xc43dNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.321326971 CET1.1.1.1192.168.2.40xb031No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.333934069 CET1.1.1.1192.168.2.40x680bNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:18.334058046 CET1.1.1.1192.168.2.40x1a85No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.107804060 CET1.1.1.1192.168.2.40x6128No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:19.109257936 CET1.1.1.1192.168.2.40xe4fNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.383038044 CET1.1.1.1192.168.2.40xa20eNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.383038044 CET1.1.1.1192.168.2.40xa20eNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.383846045 CET1.1.1.1192.168.2.40xb84bNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:20.383846045 CET1.1.1.1192.168.2.40xb84bNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.204304934 CET1.1.1.1192.168.2.40x3ee4No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.204304934 CET1.1.1.1192.168.2.40x3ee4No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.205128908 CET1.1.1.1192.168.2.40x9cc0No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.205128908 CET1.1.1.1192.168.2.40x9cc0No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.205863953 CET1.1.1.1192.168.2.40x5c72No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.205863953 CET1.1.1.1192.168.2.40x5c72No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.205863953 CET1.1.1.1192.168.2.40x5c72No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.205863953 CET1.1.1.1192.168.2.40x5c72No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.205863953 CET1.1.1.1192.168.2.40x5c72No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.208591938 CET1.1.1.1192.168.2.40x8e54No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209451914 CET1.1.1.1192.168.2.40x9d34No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209451914 CET1.1.1.1192.168.2.40x9d34No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209451914 CET1.1.1.1192.168.2.40x9d34No error (0)nydc1.outbrain.org70.42.32.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209554911 CET1.1.1.1192.168.2.40x24bbNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.209554911 CET1.1.1.1192.168.2.40x24bbNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.219926119 CET1.1.1.1192.168.2.40xd730No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.219926119 CET1.1.1.1192.168.2.40xd730No error (0)ds-pr-bh.ybp.gysm.yahoodns.net44.208.78.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.219926119 CET1.1.1.1192.168.2.40xd730No error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.234.1.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.219926119 CET1.1.1.1192.168.2.40xd730No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.206.170.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.219926119 CET1.1.1.1192.168.2.40xd730No error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.199.170.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.221317053 CET1.1.1.1192.168.2.40x2928No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.232687950 CET1.1.1.1192.168.2.40x6d49No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.232687950 CET1.1.1.1192.168.2.40x6d49No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.232875109 CET1.1.1.1192.168.2.40x212eNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.233692884 CET1.1.1.1192.168.2.40xd787No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.233692884 CET1.1.1.1192.168.2.40xd787No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.234540939 CET1.1.1.1192.168.2.40x1a64No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.453963995 CET1.1.1.1192.168.2.40x5f2eNo error (0)r.msftstatic.comr-msftstatic-com.a-0016.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.454404116 CET1.1.1.1192.168.2.40xae9bNo error (0)r.msftstatic.comr-msftstatic-com.a-0016.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.512605906 CET1.1.1.1192.168.2.40xc90fNo error (0)hbx.media.net23.199.48.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.676808119 CET1.1.1.1192.168.2.40x2294No error (0)cm.mgid.com104.19.132.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.676808119 CET1.1.1.1192.168.2.40x2294No error (0)cm.mgid.com104.19.133.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.676808119 CET1.1.1.1192.168.2.40x2294No error (0)cm.mgid.com104.19.131.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.676808119 CET1.1.1.1192.168.2.40x2294No error (0)cm.mgid.com104.19.130.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.676808119 CET1.1.1.1192.168.2.40x2294No error (0)cm.mgid.com104.19.129.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:22.681962967 CET1.1.1.1192.168.2.40xdb91No error (0)cm.mgid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.667074919 CET1.1.1.1192.168.2.40xb583No error (0)updaterbi.filestodownload.comfd-prod2.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.667074919 CET1.1.1.1192.168.2.40xb583No error (0)fd-prod2.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.667074919 CET1.1.1.1192.168.2.40xb583No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.667074919 CET1.1.1.1192.168.2.40xb583No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:19:41.667074919 CET1.1.1.1192.168.2.40xb583No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.130371094 CET1.1.1.1192.168.2.40xb917No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.130371094 CET1.1.1.1192.168.2.40xb917No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.131046057 CET1.1.1.1192.168.2.40x85f5No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.132195950 CET1.1.1.1192.168.2.40x8e99No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.132195950 CET1.1.1.1192.168.2.40x8e99No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:00.132486105 CET1.1.1.1192.168.2.40xc768No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.683300972 CET1.1.1.1192.168.2.40x1705No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.683398008 CET1.1.1.1192.168.2.40xb844No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.698299885 CET1.1.1.1192.168.2.40xa412No error (0)bingadsedgeextension-prod-eastus.azurewebsites.netssl.bingadsedgeextension-prod-eastus.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.698585033 CET1.1.1.1192.168.2.40x95bdNo error (0)bingadsedgeextension-prod-eastus.azurewebsites.netssl.bingadsedgeextension-prod-eastus.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:04.698585033 CET1.1.1.1192.168.2.40x95bdNo error (0)ssl.bingadsedgeextension-prod-eastus.azurewebsites.net40.71.99.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.382905006 CET1.1.1.1192.168.2.40x2a60No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.394335032 CET1.1.1.1192.168.2.40xb33bNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.446096897 CET1.1.1.1192.168.2.40x5cd8No error (0)sb.scorecardresearch.com108.139.47.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.446096897 CET1.1.1.1192.168.2.40x5cd8No error (0)sb.scorecardresearch.com108.139.47.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.446096897 CET1.1.1.1192.168.2.40x5cd8No error (0)sb.scorecardresearch.com108.139.47.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.446096897 CET1.1.1.1192.168.2.40x5cd8No error (0)sb.scorecardresearch.com108.139.47.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.476747036 CET1.1.1.1192.168.2.40x7b66No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.477236032 CET1.1.1.1192.168.2.40xe4cbNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.538736105 CET1.1.1.1192.168.2.40xa4cdNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.540452957 CET1.1.1.1192.168.2.40xf66fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.608786106 CET1.1.1.1192.168.2.40xadebNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.608797073 CET1.1.1.1192.168.2.40xd17fNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.630595922 CET1.1.1.1192.168.2.40xd370No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:05.631827116 CET1.1.1.1192.168.2.40x942aNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.352072954 CET1.1.1.1192.168.2.40xcac0No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.352072954 CET1.1.1.1192.168.2.40xcac0No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.352236032 CET1.1.1.1192.168.2.40x30f9No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.352236032 CET1.1.1.1192.168.2.40x30f9No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.778249025 CET1.1.1.1192.168.2.40xe388No error (0)r.msftstatic.comr-msftstatic-com.a-0016.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:06.779444933 CET1.1.1.1192.168.2.40xb0d4No error (0)r.msftstatic.comr-msftstatic-com.a-0016.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.605017900 CET1.1.1.1192.168.2.40xfc5fNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.605017900 CET1.1.1.1192.168.2.40xfc5fNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606018066 CET1.1.1.1192.168.2.40xbcd0No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606117964 CET1.1.1.1192.168.2.40xbf05No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606117964 CET1.1.1.1192.168.2.40xbf05No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:09.606708050 CET1.1.1.1192.168.2.40x6364No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.305744886 CET1.1.1.1192.168.2.40x212aNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.305744886 CET1.1.1.1192.168.2.40x212aNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.306436062 CET1.1.1.1192.168.2.40x367cNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.306452036 CET1.1.1.1192.168.2.40x13c0No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.306617022 CET1.1.1.1192.168.2.40x3ff6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:20:35.306617022 CET1.1.1.1192.168.2.40x3ff6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:46.983721972 CET1.1.1.1192.168.2.40xcfe8No error (0)updaterbi.filestodownload.comfd-prod2.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:46.983721972 CET1.1.1.1192.168.2.40xcfe8No error (0)fd-prod2.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:46.983721972 CET1.1.1.1192.168.2.40xcfe8No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:46.983721972 CET1.1.1.1192.168.2.40xcfe8No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              Feb 22, 2024 11:21:46.983721972 CET1.1.1.1192.168.2.40xcfe8No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC162.159.61.3192.168.2.40x0No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)true
                                                                                                                                                                                                                                                                              • updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                                                                                                              • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              • clients2.google.com
                                                                                                                                                                                                                                                                              • login.live.com
                                                                                                                                                                                                                                                                              • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                              • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                              • data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                              • edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              • www.googleapis.com
                                                                                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                                                                                • arc.msn.com
                                                                                                                                                                                                                                                                                • trc.taboola.com
                                                                                                                                                                                                                                                                                • sync.outbrain.com
                                                                                                                                                                                                                                                                                • pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                • hbx.media.net
                                                                                                                                                                                                                                                                                • cm.mgid.com
                                                                                                                                                                                                                                                                                • eb2.3lift.com
                                                                                                                                                                                                                                                                                • assets.msn.com
                                                                                                                                                                                                                                                                                • visitor.omnitagjs.com
                                                                                                                                                                                                                                                                                • code.yengo.com
                                                                                                                                                                                                                                                                                • m.adnxs.com
                                                                                                                                                                                                                                                                                • trace.mediago.io
                                                                                                                                                                                                                                                                                • trace.popin.cc
                                                                                                                                                                                                                                                                                • ib.adnxs.com
                                                                                                                                                                                                                                                                                • sync.inmobi.com
                                                                                                                                                                                                                                                                                • browser.events.data.msn.com
                                                                                                                                                                                                                                                                                • srtb.msn.com
                                                                                                                                                                                                                                                                              • api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              • id5-sync.com
                                                                                                                                                                                                                                                                              • deff.nelreports.net
                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              0192.168.2.44973213.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:37 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:18:37 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:37 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:37 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:37 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101837Z-tgfttgbhwp5h534t2yutddu3ng00000003900000000023cn
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              1192.168.2.44973313.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:37 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:38 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:38 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:38 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:38 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101838Z-fk4fuuzy6x0mvbb7x51y9frgbg00000007ug00000000451q
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              2192.168.2.44973613.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:38 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:38 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:38 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:38 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:38 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101838Z-cgra6bmswt2pr5sxnu3k2tgq0800000003b000000000190m
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              3192.168.2.44973713.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:39 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:39 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:39 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:39 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:39 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101839Z-fk4fuuzy6x0mvbb7x51y9frgbg00000008100000000040kb
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              4192.168.2.44974013.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:43 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:44 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101843Z-zw2w2uwtpd3cfez4zx14ufanwn00000002xg000000004vt5
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              5192.168.2.44973923.51.58.94443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                              Server: ECAcc (chd/073D)
                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                              X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=32819
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:43 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              6192.168.2.449741104.76.100.139443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                              X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=32796
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:44 GMT
                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              7192.168.2.44974213.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:44 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:45 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:45 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101844Z-s99g2hdea10p16h50wqzvmk5s800000007zg000000002thm
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              8192.168.2.44974713.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:53 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101853Z-7qgdb4uavd6zt2kysvupbdcrs000000003eg000000003zq9
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              9192.168.2.449745162.159.61.34437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967cd6feac431c-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 08 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              10192.168.2.449744162.159.61.34437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967cd6ffe01a40-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 24 00 04 8e fa 50 23 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom$P#)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              11192.168.2.449748162.159.61.34437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:18:53 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967cd81b83428f-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 7d 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom}PC)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              12192.168.2.449749162.159.61.34437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967cd88d700c78-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 be 00 04 8e fa 41 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              13192.168.2.449753162.159.61.34437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967cd8fe3115a3-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 c3 00 04 8e fa 41 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              14192.168.2.449751162.159.61.34437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967cd8fe0a0fa3-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 e8 00 04 8e fb 28 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              15192.168.2.449761142.251.40.1424437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC773OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/1.1
                                                                                                                                                                                                                                                                              Host: clients2.google.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                                              X-Goog-Update-AppId: ghbmnnjooekpmoecnnnilnnbdlolhkhi
                                                                                                                                                                                                                                                                              X-Goog-Update-Updater: chromiumcrx-117.0.2045.47
                                                                                                                                                                                                                                                                              MS-CV: fUSXsywLN6yFNHQzPDEmDE
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-A5clySTuXRf6W4guJjBXUQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                                                              X-Daynum: 6261
                                                                                                                                                                                                                                                                              X-Daystart: 8334
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Server: GSE
                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC521INData Raw: 33 30 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 36 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 38 33 33 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 67 68 62 6d 6e 6e 6a 6f 6f 65 6b 70 6d 6f 65 63 6e 6e 6e 69 6c 6e 6e 62 64 6c 6f 6c 68 6b 68 69 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20
                                                                                                                                                                                                                                                                              Data Ascii: 309<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6261" elapsed_seconds="8334"/><app appid="ghbmnnjooekpmoecnnnilnnbdlolhkhi" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC263INData Raw: 4b 50 4d 4f 45 43 4e 4e 4e 49 4c 4e 4e 42 44 4c 4f 4c 48 4b 48 49 5f 31 5f 37 33 5f 36 5f 30 2e 63 72 78 22 20 66 70 3d 22 31 2e 31 30 64 63 31 65 64 32 64 38 64 39 64 34 64 62 33 36 39 64 64 66 37 66 64 36 66 35 33 65 66 66 63 39 62 66 64 38 37 66 34 36 61 66 64 66 63 36 63 38 36 63 62 36 33 37 64 32 30 36 37 61 33 38 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 31 30 64 63 31 65 64 32 64 38 64 39 64 34 64 62 33 36 39 64 64 66 37 66 64 36 66 35 33 65 66 66 63 39 62 66 64 38 37 66 34 36 61 66 64 66 63 36 63 38 36 63 62 36 33 37 64 32 30 36 37 61 33 38 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 39 38 39 39 36 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 37 33 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75
                                                                                                                                                                                                                                                                              Data Ascii: KPMOECNNNILNNBDLOLHKHI_1_73_6_0.crx" fp="1.10dc1ed2d8d9d4db369ddf7fd6f53effc9bfd87f46afdfc6c86cb637d2067a38" hash_sha256="10dc1ed2d8d9d4db369ddf7fd6f53effc9bfd87f46afdfc6c86cb637d2067a38" protected="0" size="98996" status="ok" version="1.73.6"/></app></gu
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              16192.168.2.449759162.159.61.34437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 62 7a 69 62 0a 6e 65 6c 72 65 70 6f 72 74 73 03 6e 65 74 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 50 00 0c 00 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: bzibnelreportsnet)PL
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967cdbce4d0c86-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 62 7a 69 62 0a 6e 65 6c 72 65 70 6f 72 74 73 03 6e 65 74 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d f4 00 20 04 62 7a 69 62 0a 6e 65 6c 72 65 70 6f 72 74 73 03 6e 65 74 09 61 6b 61 6d 61 69 7a 65 64 c0 1c c0 31 00 05 00 01 00 00 54 44 00 13 04 61 34 31 36 04 64 73 63 64 06 61 6b 61 6d 61 69 c0 1c c0 5d 00 01 00 01 00 00 00 09 00 04 17 37 f3 d0 c0 5d 00 01 00 01 00 00 00 09 00 04 17 37 f3 c7 00 00 29 04 d0 00 00 00 00 01 39 00 0c 01 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: bzibnelreportsnet bzibnelreportsnetakamaized1TDa416dscdakamai]7]7)95


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              17192.168.2.44976720.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 3592
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:18:54 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:17:54 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C106_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: 9bde0e1a-5972-4f90-a612-e622547e5f15
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02EPF0000675C V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 1276
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              18192.168.2.449771142.250.64.654437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC580OUTGET /crx/blobs/AeKPYwzDTCAo1pB2qumpeyjowLucjIK88i23yIeSZYkCNaVhIZbmQBaPlxImNPQ2wRaOFiAME-3Jpp8ZixLmllNKeZIGX0HzCHJOjZRiFxudauV7ZP0tAMZSmuUDWBkbL9ifea4wCfgeLnd2wCnF9A/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_73_6_0.crx HTTP/1.1
                                                                                                                                                                                                                                                                              Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              X-GUploader-UploadID: ABPtcPqE2DtLvazo2YeeUBGd6qgTP1TnuECxTaxZFfaVBhKlbTeRFkEYYQjBjHjcsopZ9mdonBk
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              Content-Length: 98996
                                                                                                                                                                                                                                                                              X-Goog-Hash: crc32c=3ZWQ9A==
                                                                                                                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                                                                                                                              Date: Wed, 21 Feb 2024 15:13:38 GMT
                                                                                                                                                                                                                                                                              Expires: Thu, 20 Feb 2025 15:13:38 GMT
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              Age: 68717
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 06 Feb 2024 16:53:04 GMT
                                                                                                                                                                                                                                                                              ETag: fa93f436_b6f063d2_ad6072e2_e84eadc9_5eff459c
                                                                                                                                                                                                                                                                              Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC687INData Raw: 43 72 32 34 03 00 00 00 66 22 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                                              Data Ascii: Cr24f"0"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: 2e 53 7a e2 a9 69 e4 e0 d6 88 39 44 a9 db 4b 8a 24 b7 02 20 2d 3d 43 c4 7d 8c 62 96 a9 90 50 0e db df 0d 3b 18 c8 5f 22 b8 fa 94 75 ed eb 73 32 23 08 9d 63 22 f6 3e 1f 8b 08 00 00 00 00 00 00 ff bd 7c 5b 93 a3 3a 96 f5 5f 99 a8 e7 39 11 08 8c 4f 32 6f 89 41 60 d2 88 44 e8 02 9a 98 e8 00 44 16 06 81 c9 34 99 c6 74 f4 7f 1f 65 75 47 4f 4c c7 94 c3 7e f8 be 97 3a e5 3a be b0 b4 f7 5e 17 c9 f8 3f ff fa 43 36 e7 fa e3 38 cd c7 d3 f8 e3 3f 7e cc 1f 4d d3 96 e7 f6 df a6 e6 e3 df de 8e aa f9 f1 ef 3f ce c7 9f 63 23 ff 52 9f c6 b9 19 e7 1f ff f1 d7 1f 53 79 55 a7 52 ea e7 37 d7 a8 ab 4c db 10 dc 36 72 b3 6d 6b b3 55 f5 75 bf e5 d6 f9 58 0c cb 57 61 ce 6f b5 a9 b6 22 db 6f 91 f7 6c a3 e3 e5 28 02 35 8a 1c 19 fb ee 74 d4 cf 6f e3 8e 9a fb ef 7f 1f d4 59 e4 f1 31 51
                                                                                                                                                                                                                                                                              Data Ascii: .Szi9DK$ -=C}bP;_"us2#c">|[:_9O2oA`DD4teuGOL~::^?C68?~M?c#RSyUR7L6rmkUuXWao"ol(5toY1Q
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: 8a aa 1e bd 51 5f 75 15 73 88 f0 59 2f 42 b9 52 00 5d 3e 3e 6f ca 07 f0 c5 83 1d d4 3e 36 18 43 9a 45 dc 57 62 80 95 40 a7 14 c6 02 b5 e6 bc a7 86 bd 2b 88 82 9c 3a 09 f1 04 a4 34 be 12 1f bd 25 bb df e2 eb ef ed cf ca 37 56 dd eb 42 5a 28 af 15 8c b5 d6 f7 84 da 65 1d d4 40 92 c2 ac 79 bf 50 0b e6 d4 44 91 54 78 61 7e 04 78 6f 9b 8f e8 9f 34 e6 6b 46 55 c2 46 df 48 d8 f4 d9 10 39 57 0c 4f 2c 8f f6 3c 88 2c ad e6 11 0e 7c 3b e3 02 30 3a 79 31 d5 fa 67 82 9d f8 3d bf f4 f7 ea 43 96 b3 43 6a aa b7 b8 93 9f 18 c2 57 41 61 9b 29 04 d2 9e 1d 12 1e 45 e5 fa 3c 63 ed 33 aa 60 3e b0 4e b6 31 61 6f d4 c4 e4 11 7e 11 9d ae d9 af 1e 81 5d 06 55 a0 7d 5e a8 df 7f 83 4c f8 8a 86 d3 86 29 76 26 a1 db 97 d6 b3 c9 3d 7c aa cd 74 91 ab a2 37 ea a7 aa dd 7d f8 0a f3 e9 4a
                                                                                                                                                                                                                                                                              Data Ascii: Q_usY/BR]>>o>6CEWb@+:4%7VBZ(e@yPDTxa~xo4kFUFH9WO,<,|;0:y1g=CCjWAa)E<c3`>N1ao~]U}^L)v&=|t7}J
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: f7 f3 af 95 e9 fc 63 ef f5 17 37 e1 62 65 8b c8 db 31 56 d8 44 86 61 51 06 4b e9 a3 a0 f2 60 5a 86 08 c7 ca b7 e4 d0 ee b0 0f 59 4c 23 5c eb f5 c7 86 fc da 8f c6 f9 7b 3f b7 e0 f6 57 35 a8 6f 7e 7b fb b5 8e ca f9 d7 cf b8 70 4f 8a 5f 1c d9 09 5c 8f ee a9 32 1c 45 bb 28 10 96 cb 74 ef 1b a9 12 a6 30 a2 d7 26 03 af 88 b5 9f e5 ea 7e 60 63 8e 7e f1 7e 00 8d 5f eb a4 9c 73 65 ea 75 0c 34 1e 53 5c ef c4 57 36 fe d3 b5 22 91 2d b8 8c d3 0c 78 b5 07 0f 42 45 79 3a 5c 2c ec ff b4 b2 1c 06 d4 97 34 cd 23 4b f7 c3 4e af 07 8b 89 6b 3d 80 cf d7 b9 e4 ca a8 7c 15 c0 ed 64 1f f9 45 27 03 a6 da b7 2a 74 8f 09 79 b6 b5 ee 6f 1b a6 76 b1 af 79 94 c6 b3 b4 26 bf 06 ee 78 0b 5f 6e 20 f7 4e 8c 57 14 a8 2e 0b 98 21 87 f9 a3 64 72 af 67 24 d6 19 6e 87 06 39 16 aa 0d 4a a5 f2
                                                                                                                                                                                                                                                                              Data Ascii: c7be1VDaQK`ZYL#\{?W5o~{pO_\2E(t0&~`c~~_seu4S\W6"-xBEy:\,4#KNk=|dE'*tyovy&x_n NW.!drg$n9J
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: 26 36 67 4c 01 6b 53 a5 35 05 e2 07 ea b7 df 64 5c f2 92 b2 53 96 cb 6d 4c c1 20 0c 89 69 0f c3 4a fb 6d 3e e2 8c 11 6c 25 01 f0 51 de 5e 1a b5 df 50 33 62 ac 87 eb ef f1 cd f7 e2 43 19 07 b1 ec 60 98 10 28 e2 71 3a e7 5a 6f 71 28 85 a0 c6 85 70 f8 aa 3d 5a a7 fd ec a4 f3 59 21 c6 d8 8e c7 18 54 a3 12 0f d4 cf 60 96 ce 1e 01 ca 51 30 bd e3 81 c1 c2 54 7b 02 da 93 1c 63 ab cc f7 33 0b 18 a8 3b 5f cf bf 98 99 d6 42 b4 c6 96 e4 ed d7 0d 7c 1f 77 e2 e3 19 41 61 c3 6a a3 09 9c bc 19 26 ae e7 9e eb 39 19 9b 11 45 c8 3a cd 68 50 6f 24 6f 09 a5 e0 48 4d 70 e2 4a 2a 62 89 47 f4 61 d3 28 8c 38 41 04 af ed 1a 87 ed 3b e2 b0 ab cd 8d 4d 28 73 63 7f b2 30 55 59 1d 32 83 81 bd 25 3c 5f e7 4f a7 40 23 bb 91 91 e6 f9 4e 7c 97 d2 97 69 6a d6 ab e6 70 95 76 ad 2b 14 dd c4
                                                                                                                                                                                                                                                                              Data Ascii: &6gLkS5d\SmL iJm>l%Q^P3bC`(q:Zoq(p=ZY!T`Q0T{c3;_B|wAaj&9E:hPo$oHMpJ*bGa(8A;M(sc0UY2%<_O@#N|ijpv+
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: 05 d3 ea d1 f9 73 15 cc ad 00 62 a4 40 89 aa 53 a7 78 30 1e d0 bf 68 9b 0d a0 6b a0 6f d4 2c 6a 59 80 fa 82 40 18 8f f0 9c 51 a4 b3 a7 4e f5 56 7d a9 87 a7 b9 19 23 20 03 b8 c5 1e c3 c8 74 6e ec ef da 77 f2 e7 de e4 79 db e5 a6 d2 89 cc d0 9f 8f df ab fe a4 1d 92 ee 1a ff b2 68 9e 39 54 d0 d5 99 2d 2a 72 83 bd 96 5c bd c5 0c 1d 24 98 1e e0 97 fd 72 a0 c5 25 cd f7 f6 f7 77 5c 4b 0f 29 e1 b5 59 45 ed 36 ee 27 50 c1 e8 50 51 b8 27 a1 18 98 85 a1 ce fa 3c 63 ee 36 1d e0 2d 7c f7 fa 97 f5 90 4f 93 60 13 46 c6 8c 4a a5 b8 c8 55 a8 7b 71 5b f9 4f f6 81 44 17 a9 b3 08 86 92 c5 14 ed 75 36 d4 3c 84 07 01 a3 47 f0 cd 85 25 97 8c 68 7d 35 14 61 39 3a 8b c1 5e b2 7e b2 ea 4e eb 13 91 34 e1 e8 a3 b6 f0 80 a8 5a ca 1c 1a 55 50 9b 58 c1 df ef ef 5a ee bd f9 0f 24 74 63
                                                                                                                                                                                                                                                                              Data Ascii: sb@Sx0hko,jY@QNV}# tnwyh9T-*r\$r%w\K)YE6'PPQ'<c6-|O`FJU{q[ODu6<G%h}5a9:^~N4ZUPXZ$tc
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: f8 ee 3d 67 89 b1 85 75 4f a0 03 63 6e 87 fd f9 a3 a6 c0 12 be 1d 56 34 da 32 8e 5f 93 a0 00 22 78 32 38 8c 4e 42 63 4b 7b f9 1e 5b cf 8f e4 88 51 fb 57 bb 20 6d d0 04 0e 8f 43 f6 96 8e 50 f3 b6 6d 16 cc f9 14 7e 7d 89 03 6c 64 60 9a 88 89 4a c9 da 17 bc 0a a4 af e9 f7 fb d8 16 be d7 87 a6 fa fa 97 a2 db 2f 12 32 56 eb 35 cd 20 7b a9 57 6a 97 83 4c 1b 0f 1f 35 ef a0 da 5f 66 3c d8 76 da 33 9d c8 1d 20 98 78 48 1f b0 ce 28 07 ea 94 2c 84 b3 08 e4 9c 41 b1 3b 30 67 65 21 ee d8 88 b7 24 98 4f c5 8a 0e c5 da e6 d8 b8 58 85 6a 97 72 4d 6f f0 0b be 37 07 7e e8 99 3a 94 7c be 90 b1 b8 e8 0c e3 a7 0a 9d 38 17 d7 9a c1 10 ad ec 82 fb a7 95 7b ae 1d 5b 2e 95 a6 f6 03 01 fc 2a e1 f4 c0 3e 76 34 26 24 b6 b0 e5 66 92 4a d5 d0 f9 a5 1c 20 a8 c2 a9 28 73 14 61 4f 0d b1
                                                                                                                                                                                                                                                                              Data Ascii: =guOcnV42_"x28NBcK{[QW mCPm~}ld`J/2V5 {WjL5_f<v3 xH(,A;0ge!$OXjrMo7~:|8{[.*>v4&$fJ (saO
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: 17 b3 e9 60 80 60 b4 15 46 34 34 83 66 1e d3 36 0f b9 d4 af 86 31 a3 2d 65 fd c6 2a c1 64 a0 f0 b4 c1 c1 7c c9 40 ff 77 3c ff 73 0f d1 e5 fb 7e a8 dc d4 75 1b 58 9f 5b a8 ab 07 75 91 bf 5b c7 3e 02 a9 e1 e0 d2 2b 56 dd 2f 00 31 d9 17 d4 79 49 98 f6 8f 80 e9 b5 89 30 a1 93 cf 55 9b d6 7d bd 91 ca 29 32 d3 3e c5 c3 f9 f8 c6 8c f3 7e 10 5f 3a df b4 f2 ef eb 75 15 9c fd bd 37 74 af fc fa 0c e8 1c bf ef 69 2a 81 b3 96 f9 a4 f4 7a 18 b1 d7 9b 7f 7f ad 32 04 07 6f 25 4f 7f f9 c9 32 88 e6 6a b0 df 75 7f ab d2 72 e7 ca 64 9d 7e ac d7 6e f9 ac 86 a8 d7 ef 73 2e b5 67 2e bf ef 7b fb c7 6b e5 c0 ae b5 a9 be d7 54 f7 84 ff 89 d6 f8 13 fd 5a 5f f7 aa 71 7e 15 a6 73 ce 2d bd f6 23 9a be e7 27 e9 a0 f3 8f 9f 9e 29 e7 cf 8f e6 fc e3 3f fe f3 af 3f da a6 94 cd c7 f7 2f d0
                                                                                                                                                                                                                                                                              Data Ascii: ``F44f61-e*d|@w<s~uX[u[>+V/1yI0U})2>~_:u7ti*z2o%O2jurd~ns.g.{kTZ_q~s-#')??/
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: bb 65 0a 00 20 00 00 00 00 00 01 00 18 00 80 71 0d 69 34 55 da 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 93 3d 6f dc 30 0c 86 f7 fe 0a c1 b3 11 d8 49 db a0 d9 3a 14 45 12 a0 43 d2 db b2 d0 27 9e 43 5b a6 04 7d 5c eb 06 f9 ef a5 64 17 b9 3b 1c 82 4e 96 25 f2 a5 de 87 d4 4b b5 f5 08 11 19 7f 55 37 2f d5 84 21 40 8f d5 4d f5 b8 b9 df 3c fc bc 55 3f be 6e ee 9e 52 d3 36 1f ab d7 ba c2 df ce 00 43 24 cb 76 b7 33 c4 a8 29 40 67 50 1f 67 7f 0b a2 a9 18 9d a7 40 43 e2 3e 4b b4 5f 2e d4 1d 92 62 eb 29 9f 42 d2 36 92 7a 4a 97 4d 8b df ad ed 0d 96 f5 56 69 3b a6 09 39 a6 a0 3a 54 c4 11 3d 63 b4 ca cf 59 e7 73 4b b6 56 0e 7a 4f ac 89 09 26 7c 4f 24 a7 5c 5f 29 97 82 01 37 0f a8 90 c6 5c 3f ef 5f ee 14 a7 10 21 ce d3 1a 16 46 32 71 3d 22 bf 06 89 83 92 12
                                                                                                                                                                                                                                                                              Data Ascii: e qi4U=o0I:EC'C[}\d;N%KU7/!@M<U?nR6C$v3)@gPg@C>K_.b)B6zJMVi;9:T=cYsKVzO&|O$\_)7\?_!F2q="
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1252INData Raw: bf 63 a1 30 f1 64 cc b4 6f d7 f8 9c fb c1 a4 91 4f d9 ad c8 d7 59 47 c1 5b 77 cf f4 d6 cf a5 5a 55 f9 9f 18 23 08 d8 21 90 82 1d 1c ed 99 c2 01 24 48 69 dc 2a aa a7 a6 6d 0a f5 70 11 7d 4e 29 4a 13 78 fe 77 4b 11 df e7 e8 3c aa 23 65 0b 91 9a 68 45 28 ed d3 b1 75 4d 6c ff b6 2c d6 3f 54 b3 f5 15 45 a8 56 15 0a b5 f2 a2 a7 38 e8 e6 98 fd 6e c6 6c 35 ab a5 db c6 9f 1a b2 1d 93 05 b3 18 55 b0 22 ce 93 89 b1 87 9f 10 60 a4 51 62 4f 50 29 a1 11 fd 3b c7 57 09 91 07 1c 4b f8 7e d2 d8 53 91 35 a8 00 ce 71 48 f9 0f b0 1b db da 02 9e d0 6a c6 34 d6 d1 92 1d 8b 11 1f d7 5d 4b de d7 96 ee 61 6c 8f 36 77 c1 ce b7 e5 4a 5a 66 29 5f 0e 6f b7 ec 94 57 bf 38 eb 2d 10 6d 89 45 0c cd 28 cb 23 60 ce 89 d5 50 2c d0 14 4f 58 61 3e bc 7c f8 05 50 4b 07 08 c0 83 41 f2 95 01 00
                                                                                                                                                                                                                                                                              Data Ascii: c0doOYG[wZU#!$Hi*mp}N)JxwK<#ehE(uMl,?TEV8nl5U"`QbOP);WK~S5qHj4]Kal6wJZf)_oW8-mE(#`P,OXa>|PKA


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              19192.168.2.44977320.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 7642
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 68 76 6c 64 6e 67 71 73 6d 71 63 79 65 61 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 64 70 73 6e 67 6b 64 2e 72 69 4a 48 2b 7a 34 54 42 50 59 49 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                                                                                                                                                                                                                              Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02hvldngqsmqcyea</Membername><Password>dpsngkd.riJH+z4TBPYI</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:17:55 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C106_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: b1b572e8-a4ff-45c5-9b19-d7e50cf6e77d
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02EPF0001D7E6 V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:56 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 17166
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 30 30 30 45 34 41 46 46 35 46 46 45 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 64 32 38 30 64 64 35 32 2d 30 37 36 31 2d 34 30 61 35 2d 38 35 32 61 2d 65 62 65 65 62 61 30 31 36 61 36 39 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                                                                                                              Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018000E4AFF5FFE</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="d280dd52-0761-40a5-852a-ebeeba016a69" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                                                                                                                                                              Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              20192.168.2.44977220.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 3592
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:17:55 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C106_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: aa6f29a6-71b7-4715-b6a4-f8b289c4a847
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02PF45A95606B V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:54 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 1276
                                                                                                                                                                                                                                                                              2024-02-22 10:18:55 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              21192.168.2.44977623.55.235.2514437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC618OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1709201935&P2=404&P3=2&P4=TN3MsPrXvGPt037vLWba4cgliYkj3dZZVT%2fE%2bhHZeDo%2fLDcDNfaH6GJBFySIgKYcfqYZCYsxdDQpoeUPKttXCQ%3d%3d HTTP/1.1
                                                                                                                                                                                                                                                                              Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              MS-CV: XXk8iqqYks7lVeZ0Xl3Rh9
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              ETag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                              X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                                                                                              MS-CorrelationId: 45c6f036-de89-4db2-9344-bdf7ca1e5bb6
                                                                                                                                                                                                                                                                              MS-RequestId: 0aa40e48-130a-4a67-a15a-fd93baf3ea22
                                                                                                                                                                                                                                                                              MS-CV: /9h6l288nT+49J2LuQ8Tmr.0
                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                              X-Powered-By: ARR/3.0
                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                              Content-Length: 11185
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:56 GMT
                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=23.55.235.247,b=122288170,c=g,n=US_NJ_NEWARK,o=20940],[c=c,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              MSREGION:
                                                                                                                                                                                                                                                                              X-CCC:
                                                                                                                                                                                                                                                                              X-CID: 3
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.f7eb3717.1708597136.749f82a
                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                                                                                              Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              22192.168.2.44977713.85.23.86443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rcaB6Lx9oNEy31o&MD=+ekzBxLP HTTP/1.1
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                              MS-CorrelationId: 4797f220-13d1-4c4f-8233-e68c03154417
                                                                                                                                                                                                                                                                              MS-RequestId: ece0bc4d-7d79-4deb-8e7b-83401a8827ca
                                                                                                                                                                                                                                                                              MS-CV: izjv+t7HO0+RlUZ+.0
                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:55 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              23192.168.2.449763162.159.61.34437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: edgemicrosoftcom)QM
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:56 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967ce64cf3c46b-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:18:56 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0e 04 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 30 00 05 00 01 00 00 00 30 00 02 c0 43 c0 43 00 01 00 01 00 00 00 30 00 04 0d 6b 15 ef c0 43 00 01 00 01 00 00 00 30 00 04 cc 4f c5 ef 00 00 29 04 d0 00 00 00 00 01 3e 00 0c 01 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: edgemicrosoftcom-edge-microsoft-comdual-a-0036a-msedgenet00CC0kC0O)>:


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              24192.168.2.44978840.74.166.1884437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC734OUTPOST /api/browser/edge/data/toptraffic/3 HTTP/1.1
                                                                                                                                                                                                                                                                              Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 746
                                                                                                                                                                                                                                                                              Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiQ254R3NpeTM3NmtORlI3cjg2RlJVQT09IiwgImhhc2giOiJ0dGlJNnNuZXFhcz0ifQ==
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              If-None-Match: "170540185939602997400506234197983529371"
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC746OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                                              Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:57 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Content-Length: 460992
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                                                                                                                              ETag: "638004170464094982"
                                                                                                                                                                                                                                                                              Request-Context: appId=cid-v1:68ed2408-46f3-4e32-b9aa-2544a61aa301
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16132INData Raw: 00 01 b7 32 6c 49 bd 35 18 3c 43 00 3b d3 7b 9a 00 08 16 f5 5f 2b 6a 45 e7 a6 60 9a c2 7d 9c 16 00 0c 2d 9e cc 04 23 e9 41 f4 82 16 a9 4b 52 db 00 0c 6c e3 4d 30 2c 73 87 bc fb 29 94 39 d4 c2 00 0c b4 d9 e2 eb e5 8f d8 b5 78 ca fa c6 82 9e 00 0c da 46 f1 62 1d cd 1e ab c5 cd 6a 55 ed dc 00 0e 79 d2 8a 68 27 a0 d5 e5 e5 89 bf 4c 3c 1f 00 12 2a 1f c4 5a 99 f8 2a 25 e9 2a 92 1a f6 5f 00 14 b2 67 12 34 79 75 12 bc d6 99 a8 99 1c cc 00 14 c8 bf 10 27 63 3d b9 cd 49 30 99 bf d3 a1 00 17 f8 9d 81 a3 94 71 57 f8 bf 3c 3a 4e ba d2 00 1a 3c bc a6 55 f9 2c 4d 69 94 e9 c9 5f b9 8c 00 1f 17 b3 27 28 0e f5 55 df 39 10 21 05 ce 96 00 1f bc ff bf d8 75 92 d1 13 89 37 0b 86 dc 34 00 20 98 bc 45 61 f8 b8 0d 34 2e 2b fb 37 39 6b 00 21 54 ca 2d 35 57 fb 9f 21 b8 d7 9a 40 2b
                                                                                                                                                                                                                                                                              Data Ascii: 2lI5<C;{_+jE`}-#AKRlM0,s)9xFbjUyh'L<*Z*%*_g4yu'c=I0qW<:N<U,Mi_'(U9!u74 Ea4.+79k!T-5W!@+
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: b8 6c 65 b5 81 d7 e8 96 a2 f6 fb f5 08 e9 4a 27 41 5a ef 9e 20 88 b1 dd 92 43 f1 c7 08 f6 31 2a b4 6b b0 d0 7b af f2 6e c0 3b 30 49 08 f7 14 46 2e c2 8e a1 9b 56 f6 89 ff 89 a1 a1 08 f8 86 49 94 74 f7 df c7 92 d3 f1 d5 09 db a4 08 f9 bb 85 2c 48 b7 6a b2 fe 9c 06 4c 91 ba af 08 fb 12 e5 67 95 f2 51 95 31 42 c4 14 92 6c 77 08 fb aa 20 c5 0c 96 4a 9a 6f 2e 40 d4 2b fd 90 08 fe aa 92 f9 b3 b3 8f b8 65 27 9b b9 df 14 f7 09 00 34 db 44 0d dd 66 70 53 8f 0b 31 18 8b ba 09 05 38 28 fa 80 5f eb 56 83 46 d1 dd 83 34 b7 09 06 35 0d 42 c1 3f 91 ee 97 ed f4 31 68 37 32 09 08 35 c9 14 24 10 2f b5 80 ac f7 9a 16 e6 e2 09 08 7a 82 38 a3 08 0b 00 2c 62 9c d0 2e d2 c4 09 09 d1 da a7 a8 16 cd 89 e5 ac fe b9 cc 8e 69 09 0e 20 d3 38 58 e2 6b 84 a1 e7 75 97 ad 75 61 09 0e 4d
                                                                                                                                                                                                                                                                              Data Ascii: leJ'AZ C1*k{n;0IF.VIt,HjLgQ1Blw Jo.@+e'4DfpS18(_VF45B?1h725$/z8,b.i 8XkuuaM
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 88 ca 0d 74 ff b7 03 d5 0b 17 29 2e 12 86 39 8d 65 51 d1 6b 43 f6 37 a6 5e 4e 7e d5 12 8c a6 4c a1 b4 9a f4 6b 69 49 eb 0d 33 90 eb 12 8f 60 36 ec 98 cd 7f 6a 59 fe c5 d1 d5 4b 38 12 92 da 96 3e 8a fd ee fb c5 ac d0 29 b4 8e 13 12 95 25 87 d8 33 f2 c0 16 e8 0f 63 67 d6 78 d1 12 96 03 01 99 d8 95 ea 2c 0a f8 85 62 05 db 93 12 96 52 aa 59 60 de e6 e9 8c 23 d4 b7 c1 34 3d 12 96 bf ae d0 b9 c2 92 db f1 41 07 61 b1 82 5d 12 97 53 89 b5 7c fd 88 82 19 c7 b1 b0 0f af ed 12 98 30 32 6a a5 03 4e 26 db 95 be 1b a9 a3 e2 12 9a ea fe 35 92 c8 f4 3b 7a 18 36 80 cb 78 bf 12 9b 33 a3 9e d9 7b 54 c8 7b da 3b ed a8 dd 25 12 9b 98 d3 83 cc 49 8e 52 58 13 7e 3f 04 d9 af 12 9c 0d 11 dc 93 65 32 c4 f0 f6 a9 12 25 13 25 12 9c 28 31 10 8a f9 38 40 df 1f 08 9f 08 d4 71 12 9f 71
                                                                                                                                                                                                                                                                              Data Ascii: t).9eQkC7^N~LkiI3`6jYK8>)%3cgx,bRY`#4=Aa]S|02jN&5;z6x3{T{;%IRX~?e2%%(18@qq
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 8c e6 1b 88 d1 53 7d a1 f2 bc f6 d3 1b bd 38 be aa 88 bb f2 1c 05 de ac 2c b3 63 c3 1b bf d8 bc e5 a8 4c 42 a1 5e 7d 76 56 07 18 dd 1b c1 05 6e 7a a0 f3 27 8e eb 4f 29 e6 e0 a0 2a 1b c2 a1 45 60 4f 19 d0 fa 94 66 c2 31 56 e0 ac 1b c3 58 61 04 7c 91 76 1b 27 0c 2e 05 4d 26 17 1b c4 0f 81 e0 48 ff 13 e9 e7 fd ae 77 76 47 85 1b c5 d5 9a 68 ef 46 53 52 de 8b 1c 3a 7b 4f 53 1b cc c2 c4 df 4d dc 18 9f 1a a6 aa 47 f5 9f 2e 1b cd 8c 32 11 55 08 6c 9c 2f 0b 09 34 58 ca d2 1b cf 2c 48 15 0b dd b9 a9 cc 90 e8 14 76 e1 c7 1b d1 50 e1 1f 03 b2 ff 0f ab b3 c3 a2 cf c2 1a 1b d6 7a 97 41 b9 a0 2a 37 7b ba 9a 0a 00 47 56 1b da a2 08 31 23 96 3c 24 0a b0 10 2f 5e b6 c3 1b dc 15 6b ce f9 b8 64 db f8 fb 84 2a d6 02 9b 1b dc 58 1e e3 44 3f fb c2 e7 7f 97 d4 41 5f 1c 1b dc 83
                                                                                                                                                                                                                                                                              Data Ascii: S}8,cLB^}vVnz'O)*E`Of1VXa|v'.M&HwvGhFSR:{OSMG.2Ul/4X,HvPzA*7{GV1#<$/^kd*XD?A_
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 9c f0 8f 05 68 32 cf 23 af 0f e9 31 25 17 e2 83 8c a0 e0 45 41 22 69 ae 51 16 97 9e 25 19 94 88 65 65 22 da 5c e4 68 67 07 cf 5f 7a 25 1e 6a 2e 6e bf 40 39 a7 91 dd 9f 82 5c b4 be 25 21 01 14 90 ab fe fa c5 d4 0a 62 0b cd 30 e1 25 21 03 7a 48 db 3d 1f b8 bc 66 91 12 c8 41 7f 25 24 00 6f 09 69 7b 22 bc d0 5a 82 9d c8 cb 00 25 24 76 95 60 1f 20 bf 51 8e ef 43 af 74 27 17 25 24 d0 90 ec 4d 35 f3 3b 75 d1 b6 56 62 63 3e 25 25 bd 14 86 f0 f0 dc 12 c9 55 32 f1 85 66 4f 25 25 de ea a2 0c 7b b9 31 02 c3 fc 10 0f 92 23 25 27 0a 2e 12 37 63 79 36 e7 03 6f 4c 1e 67 7e 25 29 ef 20 dd 60 cb e0 1f 91 82 96 c4 38 ef d3 25 2c 0d 19 1e 65 a3 27 9b 58 e2 44 e3 80 93 37 25 2c e2 18 e3 78 51 0e b2 f9 62 26 e5 78 8f 9f 25 36 84 bd bb 8f cc a6 bc 42 a8 bf 22 b0 f1 a9 25 3a 54
                                                                                                                                                                                                                                                                              Data Ascii: h2#1%EA"iQ%ee"\hg_z%j.n@9\%!b0%!zH=fA%$oi{"Z%$v` QCt'%$M5;uVbc>%%U2fO%%{1#%'.7cy6oLg~%) `8%,e'XD7%,xQb&x%6B"%:T
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: b6 07 8f 44 9d 29 36 4f 29 8a 7d 80 2e 1d 98 b7 c7 17 54 cd a1 2b c2 e9 29 21 98 f9 2e 1f 4a 0d ee 13 3f 5a 00 ff e7 0d f0 d4 1c 86 2e 21 27 d4 ff 4a 83 22 1e 86 3f 93 6b 62 a1 0e 2e 25 e1 37 a1 70 d4 f6 b3 17 bd e9 dd 8d 2a 44 2e 26 32 0d f4 82 4c f6 14 9e 97 92 23 fa 52 37 2e 2a 40 96 f4 4d 34 89 21 f2 49 39 e8 d3 d3 19 2e 2b ef 39 f1 8a 4a 7e 28 b9 d0 be 00 6f 35 68 2e 2e 95 d3 bd e3 e7 a0 d6 d0 25 5e 0d b7 b5 a5 2e 31 ce 53 a9 54 e0 3b 3c 2f fc 4d eb 0f a5 e1 2e 33 1e 46 e8 3a 01 30 91 17 49 f3 33 11 46 79 2e 36 b7 bb 07 e4 6d 92 d5 42 49 d7 e5 49 f4 85 2e 36 e8 96 57 36 97 bb 40 7a 3b ca 8a e0 7e 53 2e 3a 1e f2 97 75 d6 ae 4f f5 85 eb 36 38 65 e5 2e 3a 59 df c9 6e 75 92 ac 40 ac 59 a6 fd e4 1c 2e 3b 8e 5c 94 1d 75 39 54 06 13 6b 6e 7f ef 30 2e 43 e8
                                                                                                                                                                                                                                                                              Data Ascii: D)6O)}.T+)!.J?Z.!'J"?kb.%7p*D.&2L#R7.*@M4!I9.+9J~(o5h..%^.1ST;</M.3F:0I3Fy.6mBII.6W6@z;~S.:uO68e.:Ynu@Y.;\u9Tkn0.C
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 02 f3 ca e4 05 cb a0 be 15 69 62 32 37 3c 37 3b db 81 8a b2 df cf ef b1 79 3f f8 ae 37 3d a3 01 e8 95 76 a1 63 78 77 2e 93 42 3d 4f 37 3e c4 08 a5 37 4f 84 43 dc 19 00 a9 8f 2e 0d 37 3f 82 55 cb cd 06 b9 0c 0d 94 f9 4f d6 82 e8 37 44 09 28 b8 33 ef b7 ee 6b 4c 90 ee e0 d1 3a 37 44 83 9a 56 2d 6a 58 ea 6b e5 8f 6a 1d 17 23 37 47 0f 55 f8 2b 1c 30 89 3a 1d e2 21 89 b7 42 37 4b 86 38 d0 cd 9f 96 62 d8 da bf d5 15 ed cb 37 4e 81 34 2b 0e ea ab 6f ae 29 15 59 32 ae 46 37 50 d2 0c 2a e2 ca 59 ec 21 86 70 f9 7a 6c d1 37 55 32 b2 91 f0 e7 b8 47 d0 f7 0f 64 90 d9 51 37 56 ce 44 24 61 58 d7 f8 d4 0d 8b fe 3d b0 27 37 58 1f 24 d2 a5 24 9c d7 5c 5a 71 f9 e9 f2 a3 37 58 9d d0 f0 06 3a 05 be 08 d9 90 bc 18 0d 71 37 5d 04 71 81 05 8e b6 9b 24 f2 54 35 1b 18 46 37 62 eb
                                                                                                                                                                                                                                                                              Data Ascii: ib27<7;y?7=vcxw.B=O7>7OC.7?UO7D(3kL:7DV-jXkj#7GU+0:!B7K8b7N4+o)Y2F7P*Y!pzl7U2GdQ7VD$aX='7X$$\Zq7X:q7]q$T5F7b
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 30 9b b9 2f 98 88 40 3b cc 98 d2 59 40 6d c4 d7 67 2a f1 8a f6 d5 d3 92 a9 c6 13 1d 40 71 5f 29 26 14 e2 86 f2 b1 3c d6 fc 07 07 4a 40 77 d4 86 06 be 80 6f b2 fd e4 19 fe 6b 6a 94 40 78 4d f5 b9 67 58 78 83 29 63 04 29 22 98 8d 40 7a 85 3f 10 18 78 19 d3 be 45 8d 0e 49 7b bb 40 7b 5d c5 55 97 e5 9d 35 9d 27 93 51 1d be 21 40 7d 42 88 f1 ca 9d ba 2a 28 3a f8 72 71 ba c7 40 7e 4d cf f4 13 b8 8f f1 9c e6 e4 a8 50 74 d0 40 80 bb 51 db 04 52 b7 b2 f3 5f dc db 6d 4b de 40 88 e2 91 a0 6c 67 8c d2 0b 9f d2 91 ca 6d 22 40 8a b9 d3 6a f9 07 64 05 ea 52 dc 44 82 0b 38 40 8b 54 ce 67 df 8c a3 48 2d 96 f6 ed e4 cf 78 40 8e 78 fd f9 d7 db ac 12 a0 80 27 db 9f 14 42 40 90 00 78 66 ff 66 2b 58 9f 18 13 aa 3d 6e b3 40 90 fa a1 0b 8e ee 2b 73 4b 59 c6 c9 b1 84 9b 40 93 53
                                                                                                                                                                                                                                                                              Data Ascii: 0/@;Y@mg*@q_)&<J@wokj@xMgXx)c)"@z?xEI{@{]U5'Q!@}B*(:rq@~MPt@QR_mK@lgm"@jdRD8@TgH-x@x'B@xff+X=n@+sKY@S
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 66 82 7d 26 60 5e 84 ec 72 2a af 39 49 bb 12 c2 0a 6a 68 a1 f1 aa 3c 93 f9 79 13 0e 49 bb 81 dd 8c 7e 5d 19 6b 54 60 33 c1 1e 70 56 49 bc df 84 ed 14 a3 5d 07 06 25 84 6a 95 02 e0 49 bd eb 48 24 83 1e f1 e0 29 fe 9e e6 22 da 07 49 c1 2d 65 e8 79 f6 32 c8 9b 5b 3f 1a a8 9d b9 49 c4 33 af 97 7a e9 a1 ba ed 12 d0 a3 40 1e 42 49 c5 09 f1 9f 2c bb 61 75 14 cf 80 9c 0e 85 9e 49 c8 81 16 cb ae 60 54 25 eb 75 fe e4 b5 16 8c 49 cc 62 7c 10 80 46 f7 71 86 18 7b bd ea 45 5f 49 cd ad e9 e7 ee e9 a2 7e 24 2e 10 93 70 b0 ad 49 d1 bc ac 01 05 b1 9b be b4 f8 4e e6 0c 0d ac 49 d2 4b be 25 0a bd 70 d0 f7 10 c2 d7 38 8b f2 49 d4 c5 71 4c 7f 7a 2a 83 c3 c3 50 d2 c2 4c 3e 49 d5 40 eb ee b7 40 f4 16 fe b4 e7 35 d0 25 e3 49 d6 e7 89 68 04 ba a1 f5 37 3f 51 0a 5e cc 25 49 da b4
                                                                                                                                                                                                                                                                              Data Ascii: f}&`^r*9Ijh<yI~]kT`3pVI]%jIH$)"I-ey2[?I3z@BI,auI`T%uIb|Fq{E_I~$.pINIK%p8IqLz*PL>I@@5%Ih7?Q^%I


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              25192.168.2.44979613.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC623OUTGET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Edge-Asset-Group: ArbitrationService
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:57 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Content-Length: 11989
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-MD5: 2Sac1JgWnA2goeZEYMrzXg==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 20 Feb 2024 03:45:32 GMT
                                                                                                                                                                                                                                                                              ETag: "0x8DC31C6637502B0"
                                                                                                                                                                                                                                                                              x-ms-request-id: 6b8c2b30-401e-0042-11b7-634313000000
                                                                                                                                                                                                                                                                              x-ms-version: 2017-07-29
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-lease-state: available
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              x-ms-server-encrypted: true
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101857Z-f4aevw3811749bcpkh9vy3ysfs000000019g000000004cbs
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC11989INData Raw: 7b 0d 0a 20 20 22 63 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 20 33 32 2c 0d 0a 20 20 22 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 53 68 6f 72 65 6c 69 6e 65 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 49 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 43 4f 55 50 4f 4e 53 5f 43 48 45 43 4b 4f 55 54 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 4c 4f 57 45 52 5f 50 52 49 43 45 5f 46 4f 55 4e 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 42 49 4e 47 5f 53 45 41 52 43 48 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 52 45 42 41 54 45
                                                                                                                                                                                                                                                                              Data Ascii: { "configVersion": 32, "PrivilegedExperiences": [ "ShorelinePrivilegedExperienceID", "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT", "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND", "SHOPPING_AUTO_SHOW_BING_SEARCH", "SHOPPING_AUTO_SHOW_REBATE


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              26192.168.2.44979813.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC848OUTGET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                                                                              Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                                                              Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                                                              Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                                                              Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                                                              Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                                                              Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:57 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Content-Length: 79192
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                              Content-MD5: HTd0YQAlXfzcbv+gIkcx8g==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 02 Nov 2023 21:25:56 GMT
                                                                                                                                                                                                                                                                              ETag: "0x8DBDBEA4D0A3592"
                                                                                                                                                                                                                                                                              x-ms-request-id: eb25e879-f01e-0050-2678-65770f000000
                                                                                                                                                                                                                                                                              x-ms-version: 2017-07-29
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-lease-state: available
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              x-ms-server-encrypted: true
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101857Z-5ebfz54e0p2shdqyr2nb7kp12400000000m0000000006m38
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC15722INData Raw: 1f 8b 08 08 e4 13 44 65 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                                                                              Data Ascii: Deasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 10 ee 08 e2 08 f6 fd b1 c3 7f 0e 79 45 7c d1 fa 90 56 fe 47 00 48 7d 9e d7 e1 d8 6e c2 7c 41 77 0d f8 d0 27 ab 14 e7 97 73 51 99 ea a0 33 60 24 10 5b 4a 78 b6 b3 c4 10 c7 a8 5d 04 fd 27 fc 7d 54 23 be 09 ac 25 f0 d1 4f 12 06 fe 1e 3e b2 4a b0 09 cb 82 45 ac c5 f3 e8 07 bb 82 71 ba da 2a 0b c7 62 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a
                                                                                                                                                                                                                                                                              Data Ascii: yE|VGH}n|Aw'sQ3`$[Jx]'}T#%O>JEq*b,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3Q
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: d2 f6 29 fa 0c a4 c7 27 bd d1 ad a9 2c c9 9e f4 28 01 b9 b6 4f 7c 1e aa d9 ed 57 48 2a 24 71 28 dd 39 95 e2 f4 37 11 d2 bf b5 25 ed 62 af a4 32 31 b3 61 32 91 b6 52 dc e0 3a e3 3b 90 da 8d 6d e5 c2 99 3e 5c 28 d4 7d b4 bc 99 59 92 1d 1e 2f 4d 35 19 b9 3f d5 c1 f4 52 a7 67 b3 99 ff bc b7 c2 8e 7c d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32
                                                                                                                                                                                                                                                                              Data Ascii: )',(O|WH*$q(97%b21a2R:;m>\(}Y/M5?Rg|M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 92 52 c5 20 b6 a4 48 19 73 09 90 37 0d d3 2e 23 23 eb d2 e0 d6 b0 0d eb fd 5b f2 82 bf 80 16 85 d4 fa 82 1f a7 1a 11 ac ad e1 0d 87 5d 09 f6 a3 a6 8d e0 9d c2 49 09 36 cf 76 1a 5c 85 ac d2 47 3c 8c 8d a8 f3 87 91 ad 05 43 31 3b fe 8c 3e 99 dc 5a 2e 69 cf 52 41 9e 48 c8 71 d7 39 94 dd f7 b6 3f 2a 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e
                                                                                                                                                                                                                                                                              Data Ascii: R Hs7.##[]I6v\G<C1;>Z.iRAHq9?*H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC14318INData Raw: 3f fc f8 51 71 0d 01 11 fe 00 6c ad b9 cf 2a 52 41 00 c6 a0 60 ae 5f 39 16 83 80 21 df 90 49 17 50 db 2e 7d f9 6b 5d 3a 1d 4c 36 2c e1 a2 0a 28 ab fc c9 51 58 2d 8f 7b d5 2a d9 68 1c ba 7c 4a 4b dc 17 0d c0 dc 2d 91 32 1b 70 6b e2 13 1f 96 38 e6 e1 28 aa 7a 68 03 ee 80 b5 3b 12 61 75 e9 1b 80 49 37 e3 81 63 57 87 03 5d 30 c4 2c 68 be 29 95 24 e0 73 e2 94 ba 7c 22 47 ea b4 f3 4a ab de 10 bb 0f 22 b0 e3 03 f1 16 c4 09 e2 54 66 ca 62 e0 bd 45 b4 68 87 69 72 a9 a8 3a 28 8c ad c8 95 24 60 28 0b c5 a8 db e3 d5 17 cd 43 46 b4 fb 46 fd a3 14 49 08 2b a0 d4 0b 48 65 a7 34 02 ce 86 25 ec 4d 18 c8 06 95 b7 db ae 2c d4 04 dd 90 c7 1a 26 c2 da 18 8e c3 e7 b6 d0 48 5c c7 b0 14 4c 7c f1 b4 2a ac 33 ac 8a 9e 31 0d 6c 3e aa 0c 15 a1 45 32 ac 4e d6 6f ba 9a 27 26 95 df 33
                                                                                                                                                                                                                                                                              Data Ascii: ?Qql*RA`_9!IP.}k]:L6,(QX-{*h|JK-2pk8(zh;auI7cW]0,h)$s|"GJ"TfbEhir:($`(CFFI+He4%M,&H\L|*31l>E2No'&3


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              27192.168.2.44979713.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC607OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:57 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Content-Length: 306698
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                              Content-MD5: DLY06IpEajvyCGoNUcMp0A==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                                                                              ETag: "0x8DBC9B5C40EBFF4"
                                                                                                                                                                                                                                                                              x-ms-request-id: f5f39bb9-401e-0042-7404-624313000000
                                                                                                                                                                                                                                                                              x-ms-version: 2017-07-29
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-lease-state: available
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              x-ms-server-encrypted: true
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101857Z-fk4fuuzy6x0mvbb7x51y9frgbg00000007x0000000004y9a
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC15701INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                                                                              Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 10 12 6b 16 46 21 5c 8d 08 33 26 a5 f9 ac a5 1b 4e 2d 31 b0 b2 19 13 6b cc 28 62 f6 d8 13 a5 64 e6 6d b1 8e c0 39 d0 3b 1d 35 ac cb 14 39 34 2c de 27 0f 25 e7 bb dc ec 8e 4d 1e 0f 36 52 62 6f 5c f3 a4 79 e4 26 bd 6c 1e f9 fd e2 1f 8d ad 73 72 b1 a6 b7 19 44 b0 85 7d 4c 10 b7 ad e2 24 9f 8b e5 22 a5 38 7d a8 02 c7 0a 04 ba b8 75 26 ce 55 c2 08 bf 5c 90 e7 68 0d 8c 7c 07 bb 14 ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0
                                                                                                                                                                                                                                                                              Data Ascii: kF!\3&N-1k(bdm9;594,'%M6Rbo\y&lsrD}L$"8}u&U\h|[T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 8f a8 73 23 08 e3 58 1f 65 03 0a 6c ce 32 d6 42 d5 72 5c 56 48 b3 23 8d 34 db 40 60 d6 45 60 49 c9 d4 bd 2e 7c 11 fb b2 a6 99 50 03 fa 25 54 f6 38 cb 53 99 1f 8f 3a eb 83 6a 5b 35 cb f3 ab 69 39 53 0b a1 22 dd ab d0 a3 8d e4 30 22 b3 5a 41 6f 44 0d 8c d6 9b eb 15 92 ab ef 54 e1 d5 35 3b 8a 08 94 56 c6 75 11 82 12 e0 b7 2c 9c d4 28 cd 82 09 ad 54 24 d2 ae 26 b9 4f 37 c4 67 1e 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05
                                                                                                                                                                                                                                                                              Data Ascii: s#Xel2Br\VH#4@`E`I.|P%T8S:j[5i9S"0"ZAoDT5;Vu,(T$&O7gkD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZ
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 61 bb 9d 15 71 6e 34 aa d2 1f f1 f4 87 2d 18 7a 66 85 3e 37 ec dc 4e 90 a6 cb a0 fa 98 d0 04 bd 87 c0 76 a3 e3 10 e7 62 b1 45 8c d3 7f ce e6 7b 31 e3 f2 79 31 db e2 c5 79 85 08 d3 dc 48 52 f5 b6 dd ed 28 17 25 ea d4 61 9c b8 97 49 3a d3 92 94 d0 6f 22 de 01 7f 8b 0d 3f 51 42 08 7f 2e 10 03 ae dd 15 3e 36 a4 6a 67 7e 2a 42 7f 7e 14 be 1b ef d2 39 b9 d3 a0 0f a6 db fd c0 cf 6a 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99
                                                                                                                                                                                                                                                                              Data Ascii: aqn4-zf>7NvbE{1y1yHR(%aI:o"?QB.>6jg~*B~9jsg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 6b cf 89 5e 66 c9 17 fe af cf fe 58 7f 46 22 d9 9f 52 75 fb dc 54 9d f2 45 f6 da ac 96 02 5c f4 ef 18 e5 6e 6e 6e be dc 94 19 f2 c8 dd 24 26 52 55 7e 15 d7 69 ba 35 d9 7f 05 57 f6 b2 25 bf ff 57 fd 7e ab 8b 44 67 66 ac f8 97 af 55 69 5a 0e 26 6b 72 f9 5f e5 4a 15 3a fa 16 c9 39 ff c5 fe 5f 5b 93 e5 2e b7 93 a4 b3 90 c2 6b ad 8a 70 f5 34 6b b8 40 3f ab 6c ff 6b b9 2f c1 49 79 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30
                                                                                                                                                                                                                                                                              Data Ascii: k^fXF"RuTE\nnn$&RU~i5W%W~DgfUiZ&kr_J:9_[.kp4k@?lk/IyMR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: e9 13 36 46 7d 25 70 16 a6 ac ad 96 4f 58 d9 5d 99 3c 43 5c ae 51 d2 ce 9a 77 47 49 a9 4c 89 9a e9 a6 c3 96 5c 93 c5 1d 04 3a 52 a2 db 75 ba e8 8c ed ba cf c9 83 cf 2f c1 ab e3 19 e9 5f ea 6c 3a 06 42 6d a9 2b bb 3b 6c e6 11 e2 cc b8 40 0d 66 c4 d6 47 9d 43 48 b6 cf 17 53 19 47 4d 2f 62 63 2e b6 df 26 b7 09 e8 f5 8c 1d c0 e5 f5 0e 81 86 cd d1 7b 9c 8b 16 07 4d 31 65 8e 49 77 c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61
                                                                                                                                                                                                                                                                              Data Ascii: 6F}%pOX]<C\QwGIL\:Ru/_l:Bm+;l@fGCHSGM/bc.&{M1eIwyfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 09 a6 b1 a7 f2 21 9f 74 0f b5 05 21 7f e6 9d f1 87 5b c1 b1 b7 bb 64 46 5f 6b 3e 56 70 91 6b 03 79 17 bb 77 52 f9 41 7a 72 cd d3 29 b6 f4 30 ff 74 bf bd 70 6d f5 bb 82 98 24 7c 05 bf f0 26 86 5f 75 44 a2 79 ef 2f 9b a0 22 f6 42 ad 43 9d ea 7a f0 ab 62 b1 c4 6b 28 af a2 bb 60 40 0c f9 6c a9 df 35 c0 77 d7 f0 0b 75 ef b4 4f 20 01 c9 6e d7 8b d6 eb 26 ee 09 6d 06 c3 c0 20 42 f6 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66
                                                                                                                                                                                                                                                                              Data Ascii: !t![dF_k>VpkywRAzr)0tpm$|&_uDy/"BCzbk(`@l5wuO n&m Bb.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sf
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: d4 ce 64 67 9a c7 a1 38 cf 0b f3 57 18 f3 24 db be 6f 03 a0 d5 34 8c 8b 9e 5c d6 6f 8e 63 b4 f9 f8 32 af 1b 6f 4e 7b bf 39 eb fd e6 bc f7 9b 8b de 6f 2e ff 20 79 9f a4 d2 5f e4 26 50 20 db 05 95 17 3b 79 ef 23 8e fe 61 a0 5f 8a 03 5a f7 44 2d a1 c3 5f 26 90 90 09 18 77 ea a0 62 f3 19 53 9f c9 ea 8f 67 d5 e8 e4 34 eb e6 2c b7 a9 5c 69 a3 75 af d9 ba f6 11 ea 58 64 70 1a 03 5a 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b
                                                                                                                                                                                                                                                                              Data Ascii: dg8W$o4\oc2oN{9o. y_&P ;y#a_ZD-_&wbSg4,\iuXdpZu\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 7e c2 44 f6 77 2a 8d cc d2 7b b1 97 07 7d 9b aa 85 cc 82 2b 4b 70 9d 53 75 cc ea ad 8e 38 96 db c4 ca 58 e1 f4 a0 e0 97 6a 75 f4 83 a7 56 56 e5 47 66 01 d0 88 9b 59 b2 9e 99 56 68 99 88 b5 2f e5 e4 83 4b 34 f7 19 95 75 7a 34 b5 33 5b 5f 63 75 86 c3 94 89 3d c7 cc 48 fc 4b c7 02 6c b4 ac 03 81 46 c8 b1 0e c3 45 a4 cf 34 82 9b a9 e1 c3 b1 e1 46 87 99 95 55 9a b4 be 3b 59 b1 6b f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06
                                                                                                                                                                                                                                                                              Data Ascii: ~Dw*{}+KpSu8XjuVVGfYVh/K4uz43[_cu=HKlFE4FU;YkJj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC16384INData Raw: 88 c5 59 08 7e 2c 0e ca 84 df 12 31 b1 38 4e 01 fe c6 f2 af 2f 6f a7 5e ff 0f 71 86 02 5c 4a e4 ef 14 6f f7 2f 70 7c 26 f3 fa c6 c5 01 0c b7 df 31 f9 1b 79 fd 6d d5 1e b6 91 ba 4d 6f c4 e2 d0 88 1b cf 19 e1 5c b5 9e f5 37 3a 4a 54 b0 8c 08 40 04 eb ae 78 fd 3f 38 6a 8d c9 1b 89 67 91 52 ea 51 9c 94 22 1e 7d b0 6a 95 14 85 b6 9f 56 47 3e e9 1b d3 5f a5 ac 50 c3 87 e4 2f 7d 48 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b
                                                                                                                                                                                                                                                                              Data Ascii: Y~,18N/o^q\Jo/p|&1ymMo\7:JT@x?8jgRQ"}jVG>_P/}HIdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              28192.168.2.44980113.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:57 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101857Z-yh9wt108t93hf0p6hvz1qcyv7g000000037g0000000040k9
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              29192.168.2.44980220.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 3592
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:18:57 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:12 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C105_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: aecaf82a-57d7-40a0-ae85-3e97d02d3f13
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02EPF00006708 V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:11 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 11368
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC11368INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              30192.168.2.44980813.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:58 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-Length: 1966
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-MD5: yR0FOE/y+aftchKyufDqXw==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                                                                              x-ms-request-id: b7a1fe8a-a01e-0007-1d1a-629e82000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101858Z-5ebfz54e0p2shdqyr2nb7kp12400000000kg000000006ve0
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              31192.168.2.44980313.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:58 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-Length: 1751
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-MD5: ZORImplCDTT4skCQAy0O8w==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                                                                              x-ms-request-id: 22e6856a-801e-001b-08d8-634695000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101858Z-f4aevw3811749bcpkh9vy3ysfs00000001d0000000004bh8
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              32192.168.2.44980413.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:58 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-Length: 1427
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-MD5: Jcy20mbH7NvS9u1Vk/1CnQ==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                                                                              x-ms-request-id: dab88336-b01e-0031-3d78-6533d0000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101858Z-6mkv2e997925150rw20krpv2m000000000n0000000006f4d
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              33192.168.2.44980713.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:58 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-Length: 2008
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-MD5: AAgpFFFnVya3tLN79BwQiw==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                                                                              x-ms-request-id: 7f8c0825-201e-0052-3378-6575f5000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101858Z-7n2vtdmasx7xzc320uxv5drqu400000000pg000000006hkn
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              34192.168.2.44980613.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:58 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-Length: 2229
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-MD5: m1+fngKXTssvJrBIRWryDg==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                                                                              x-ms-request-id: f4bf9706-101e-003c-6f66-64dcdc000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101858Z-bndnnw7u1h5grfuv5ccvwsg3t800000002yg000000003wy7
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              35192.168.2.44980513.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:58 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-Length: 1154
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-MD5: VINs+LbpDD4/JYhy3hkk5g==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                                                                                              x-ms-request-id: 0cc4527b-701e-002c-42d8-63ea3a000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101858Z-a7a63m5eqh51v978uausncrtns00000003c0000000001r3z
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              36192.168.2.44981013.107.246.404437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                                                                                              Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:58 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-Length: 1468
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-MD5: xw5y8uCoJhZdVfyk+U/L8Q==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                                                                                              x-ms-request-id: 38212f92-701e-002c-6930-63ea3a000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101858Z-fk4fuuzy6x0mvbb7x51y9frgbg00000007w000000000465e
                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              37192.168.2.44981140.74.166.1884437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC723OUTPOST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1
                                                                                                                                                                                                                                                                              Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 725
                                                                                                                                                                                                                                                                              Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoidmRBNHlLQndLbUsxZFRTY01tRmVtZz09IiwgImhhc2giOiJ6ODJkMXVJRmk4ST0ifQ==
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              If-None-Match: "636976985063396749.rel.v2"
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              2024-02-22 10:18:58 UTC725OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                                              Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                                              2024-02-22 10:18:59 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:59 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Content-Length: 57
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                                                                                                                              ETag: "638343870221005468"
                                                                                                                                                                                                                                                                              Request-Context: appId=cid-v1:68ed2408-46f3-4e32-b9aa-2544a61aa301
                                                                                                                                                                                                                                                                              2024-02-22 10:18:59 UTC57INData Raw: 39 00 00 00 0a 00 00 00 6d 75 72 6d 75 72 33 00 0d 00 00 00 e7 00 00 00 0c 00 00 00 2c 4d f0 68 e4 05 e3 5a 14 87 bb 38 10 5c e2 c4 94 3c 26 4c 69 f1 48 99 f4 5b b2 3f 6d
                                                                                                                                                                                                                                                                              Data Ascii: 9murmur3,MhZ8\<&LiH[?m


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              38192.168.2.44981413.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:18:59 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:18:59 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:18:59 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:18:59 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:18:59 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101859Z-yv36v6dpbx1crcr1nqhf0puv4800000007yg0000000045s5
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              39192.168.2.449817142.250.80.744437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:00 UTC448OUTPOST /chromewebstore/v1.1/items/verify HTTP/1.1
                                                                                                                                                                                                                                                                              Host: www.googleapis.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 119
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:00 UTC119OUTData Raw: 7b 22 68 61 73 68 22 3a 22 59 32 61 41 69 41 54 6f 73 4e 4f 4c 46 36 54 38 35 65 44 34 79 48 43 4f 4a 62 54 55 6b 46 36 7a 35 37 4f 54 39 6f 45 48 43 31 41 3d 22 2c 22 69 64 73 22 3a 5b 22 67 68 62 6d 6e 6e 6a 6f 6f 65 6b 70 6d 6f 65 63 6e 6e 6e 69 6c 6e 6e 62 64 6c 6f 6c 68 6b 68 69 22 5d 2c 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 31 7d
                                                                                                                                                                                                                                                                              Data Ascii: {"hash":"Y2aAiATosNOLF6T85eD4yHCOJbTUkF6z57OT9oEHC1A=","ids":["ghbmnnjooekpmoecnnnilnnbdlolhkhi"],"protocol_version":1}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:00 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              Vary: X-Origin
                                                                                                                                                                                                                                                                              Vary: Referer
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:00 GMT
                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                              Content-Length: 483
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              2024-02-22 10:19:00 UTC483INData Raw: 7b 0a 20 20 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 20 31 2c 0a 20 20 22 73 69 67 6e 61 74 75 72 65 22 3a 20 22 4b 54 4b 44 77 6f 77 31 6a 66 39 6b 34 69 67 6b 59 53 71 63 54 52 31 59 68 53 4d 65 49 77 4b 4e 72 46 6f 63 35 4e 37 32 65 48 56 48 75 49 74 5a 4e 56 4c 33 70 55 79 68 41 73 32 75 39 34 78 33 30 66 5a 31 76 66 37 6e 69 6d 71 7a 67 6c 44 51 6d 35 6a 4f 37 43 51 47 49 39 32 6c 4d 68 35 72 51 4d 57 70 6a 36 34 59 7a 48 45 32 65 37 61 43 71 4c 6f 69 62 34 56 78 76 61 42 6f 72 53 75 53 52 42 4f 44 6c 4f 68 43 4d 50 72 4c 61 6e 4f 5a 4b 64 61 4a 42 74 2f 53 79 37 39 46 65 7a 45 46 48 4c 2b 4c 61 69 47 61 2f 38 59 6b 65 6d 37 59 46 4f 56 44 36 33 6d 75 64 75 4c 77 33 45 79 42 65 72 56 55 70 4e 54 45 58 2f 34 75 7a 7a 53 73 76 46 6f 7a
                                                                                                                                                                                                                                                                              Data Ascii: { "protocol_version": 1, "signature": "KTKDwow1jf9k4igkYSqcTR1YhSMeIwKNrFoc5N72eHVHuItZNVL3pUyhAs2u94x30fZ1vf7nimqzglDQm5jO7CQGI92lMh5rQMWpj64YzHE2e7aCqLoib4VxvaBorSuSRBODlOhCMPrLanOZKdaJBt/Sy79FezEFHL+LaiGa/8Ykem7YFOVD63muduLw3EyBerVUpNTEX/4uzzSsvFoz


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              40192.168.2.44982140.74.166.1884437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:00 UTC698OUTPOST /api/browser/edge/data/settings/3 HTTP/1.1
                                                                                                                                                                                                                                                                              Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 718
                                                                                                                                                                                                                                                                              Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                                              Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiOGdXZDU1d1FuNS82YmhOY3hxMTd2Zz09IiwgImhhc2giOiJSRnJNQnI4aTFYND0ifQ==
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              If-None-Match: "2.0-0"
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              2024-02-22 10:19:00 UTC718OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                                              Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:01 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Content-Length: 130439
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                                                                                                                              ETag: "2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1"
                                                                                                                                                                                                                                                                              Request-Context: appId=cid-v1:68ed2408-46f3-4e32-b9aa-2544a61aa301
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC16082INData Raw: 7b 0d 0a 20 20 22 67 65 6f 69 64 4d 61 70 73 22 3a 20 7b 0d 0a 20 20 20 20 22 61 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 75 73 74 72 61 6c 69 61 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 63 68 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 77 69 74 7a 65 72 6c 61 6e 64 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 65 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 70 65 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 66 66 6c 34 22 3a 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 74 65 64 73 74 61 74 65 73 31 2e 73 73 2e 77 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 75 73 2f 22 2c 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: { "geoidMaps": { "au": "https://australia.smartscreen.microsoft.com/", "ch": "https://switzerland.smartscreen.microsoft.com/", "eu": "https://europe.smartscreen.microsoft.com/", "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 30 39 63 34 37 36 32 37 62 63 35 33 33 62 35 39 32 34 61 30 35 35 61 30 34 62 63 34 63 33 33 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 39 2e 35 38 33 34 34 30 31 37 37 34 34 37 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 36 33 34 65 62 32 30 64 62 35 30 38 65 33 61 33 31 62 36 31 34 38 31 61 32 35 31 62 66 39 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 33 33 37 30 36 38 35 39 32 37 38 32 37 33 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                              Data Ascii: { "key": "09c47627bc533b5924a055a04bc4c33e", "value": 9.58344017744784 }, { "key": "e634eb20db508e3a31b61481a251bf93", "value": -0.337068592782735
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC16384INData Raw: 30 37 37 37 34 37 33 33 30 39 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 31 32 62 62 65 66 63 30 35 64 35 31 34 32 65 37 65 62 36 38 36 66 61 64 38 64 65 61 39 32 31 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 35 37 31 37 37 35 33 31 31 38 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 65 35 66 62 38 64 66 31 32 35 61 34 37 32 31 64 31 64 66 33 32 38 62 63 36 66 32 64 64 65 61 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a
                                                                                                                                                                                                                                                                              Data Ascii: 07774733095 }, { "key": "12bbefc05d5142e7eb686fad8dea9211", "value": -1.05717753118094 }, { "key": "ce5fb8df125a4721d1df328bc6f2ddea", "value":
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC16384INData Raw: 20 2d 31 2e 39 30 31 33 34 36 37 39 37 33 36 34 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 66 32 33 35 64 63 66 36 62 34 32 39 62 61 34 31 36 64 63 65 37 34 64 34 62 36 66 62 63 34 37 62 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 31 2e 32 36 30 31 38 31 31 38 35 36 30 38 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 38 66 31 37 64 37 34 30 33 61 63 35 66 66 32 38 39 36 61 37 31 33 61 37 31 37 35 65 64 31 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61
                                                                                                                                                                                                                                                                              Data Ascii: -1.9013467973642 }, { "key": "f235dcf6b429ba416dce74d4b6fbc47b", "value": 1.26018118560884 }, { "key": "c8f17d7403ac5ff2896a713a7175ed19", "va
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC16384INData Raw: 36 62 64 32 65 65 33 36 63 30 33 66 36 66 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 35 2e 38 35 39 38 36 34 33 39 33 34 36 35 37 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 66 64 32 61 66 36 30 63 38 35 30 31 39 33 31 63 62 39 63 37 33 36 62 35 61 64 37 34 66 36 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 33 2e 39 35 36 39 39 35 33 35 33 36 34 30 30 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 32 63 38 34 38 35 34 38 64 34 36 30 63
                                                                                                                                                                                                                                                                              Data Ascii: 6bd2ee36c03f6f", "value": 5.85986439346576 }, { "key": "efd2af60c8501931cb9c736b5ad74f65", "value": 3.95699535364003 }, { "key": "2c848548d460c
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC16384INData Raw: 20 22 6b 65 79 22 3a 20 22 65 31 36 38 36 30 37 38 64 31 62 36 30 64 33 35 31 64 61 35 61 38 37 35 34 33 61 32 61 36 36 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 37 2e 35 30 36 36 35 35 32 34 32 36 32 35 35 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 33 61 33 34 31 37 66 35 66 32 30 61 30 33 61 39 38 39 37 33 36 38 39 38 38 37 66 62 37 32 61 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 37 34 39 32 32 35 31 37 36 34 32 37 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                              Data Ascii: "key": "e1686078d1b60d351da5a87543a2a663", "value": 7.50665524262551 }, { "key": "3a3417f5f20a03a98973689887fb72a2", "value": -1.74922517642794 }, {
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC16384INData Raw: 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 62 30 64 61 32 37 35 35 32 30 39 31 38 65 32 33 64 64 36 31 35 65 32 61 37 34 37 35 32 38 66 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 39 37 36 31 34 30 37 39 32 39 31 35 33 37 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 66 61 62 31 62 61 38 63 36 37 63 37 63 38 33 38 64 62 39 38 64 36 36 36 66 30 32 61 31 33 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 31 31 37 38 37 35 38 36 30 34 35 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: { "key": "b0da275520918e23dd615e2a747528f1", "value": -0.976140792915373 }, { "key": "cfab1ba8c67c7c838db98d666f02a132", "value": -1.11787586045094 },
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC16053INData Raw: 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 64 65 39 35 62 34 33 62 63 65 65 62 34 62 39 39 38 61 65 64 34 61 65 64 35 63 65 66 31 61 65 37 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 33 33 31 39 35 35 36 37 30 31 31 37 37 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 61 64 64 65 63 34 32 36 39 33 32 65 37 31 33 32 33 37 30 30 61 66 61 31 39 31 31 66 38 66 31 63 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 30 2e 31 36 30 39 38 34 33 32 38 39 38 35 39 32 34 0d
                                                                                                                                                                                                                                                                              Data Ascii: }, { "key": "de95b43bceeb4b998aed4aed5cef1ae7", "value": -1.03319556701177 }, { "key": "addec426932e71323700afa1911f8f1c", "value": 0.160984328985924


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              41192.168.2.44982220.96.153.1114437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC1086OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=2E08A2B0F34F62793A40B69DF20C63FE&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=27814f4ac14f4bd6e6b7f7f70a730a82 HTTP/1.1
                                                                                                                                                                                                                                                                              Host: arc.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: _C_ETH=1; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=F=1&SID=2258EA03663F652B1661FE2E67FE6426&mkt=en-us&ui=en-gb; _EDGE_V=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Length: 297
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                              ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"2,,"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                                                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:00 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC297INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 38 38 30 30 30 33 30 38 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 7d 2c 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 31 30 38 33 37 33 39 33 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47
                                                                                                                                                                                                                                                                              Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"placement":"88000308","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}]},{"placement":"10837393","errors":[{"code":2040,"msg":"Demand source returns error (Name: G


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              42192.168.2.44982620.96.153.1114437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC1028OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=2E08A2B0F34F62793A40B69DF20C63FE&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8684241135348538038&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=c4a13e6e7b564b40b62aa851f95e6b7f HTTP/1.1
                                                                                                                                                                                                                                                                              Host: arc.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: _C_ETH=1; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=F=1&SID=2258EA03663F652B1661FE2E67FE6426&mkt=en-us&ui=en-gb; _EDGE_V=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Length: 2583
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                              ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"1,P425882899-T700444900-C128000000003602309+B+P80+S1"},{"BATCH_REDIRECT_STORE":"B128000000003602309+P0+S0"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                                                                                              Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:00 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC2583INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 48 6f 74 73 70 6f 74 73 5c 22 2c 5c 22 75 5c 22 3a 5c 22 4d 53 4e 41 6e 61 68 65 69 6d 4e 65 77 73 4e 54 50 49 6d 61 67 65 73 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 74 69 74 6c 65 5c 22 3a 5c 22 56 65 73 74 72 61 68 6f 72 6e 2c 20 49 63 65 6c 61 6e 64 2c 20 45 75 72 6f 70 65 5c 22 2c 5c 22 63 74 61 5c 22 3a 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 5c 2f 73 65 61 72 63 68 3f 71 3d 56 65 73
                                                                                                                                                                                                                                                                              Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"MSNAnaheimNewsNTPImageHotspots\",\"u\":\"MSNAnaheimNewsNTPImages\"}],\"ad\":{\"title\":\"Vestrahorn, Iceland, Europe\",\"cta\":\"https:\/\/www.bing.com\/search?q=Ves


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              43192.168.2.44983113.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:01 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:19:02 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:02 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:02 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:02 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101901Z-yv3czge5k906rae0mcefnqpmcc00000000n00000000062q8
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              44192.168.2.44984413.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:05 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:19:05 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:05 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:06 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:05 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101905Z-y6udhpdmm141x6csmbc939wx2g00000007wg0000000031n2
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              45192.168.2.44984913.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:11 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:12 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101912Z-ztqqmwzwt11hxf14bp6pgzac8w00000003dg000000004aqf
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              46192.168.2.44985013.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:12 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101912Z-0d8ag295xx65mamsy4cakdkhbc000000032g000000005v3y
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              47192.168.2.449852172.64.41.34436416C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:12 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967d4ccc678c51-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 0a 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomPC)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              48192.168.2.449851162.159.61.34436416C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:12 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967d4ccb44c409-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:19:12 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1a 00 04 8e fa 48 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomHc)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              49192.168.2.44985320.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:13 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 3592
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:13 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:13 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:13 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C105_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: 7887d967-297b-42d5-8a81-de8ab80c312e
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02PF271DA210F V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:12 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 11368
                                                                                                                                                                                                                                                                              2024-02-22 10:19:13 UTC11368INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              50192.168.2.44985420.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:13 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 4751
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:13 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:13 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:13 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C106_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: c066776b-65ad-45b2-8e43-55fa231d296f
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02PF9045EAAA3 V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:13 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 1918
                                                                                                                                                                                                                                                                              2024-02-22 10:19:13 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              51192.168.2.44985620.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:14 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 4751
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:14 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:14 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:14 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C105_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: 6a914c82-583b-48fc-b903-57352405a259
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02PF8715263B1 V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:14 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 11388
                                                                                                                                                                                                                                                                              2024-02-22 10:19:14 UTC11388INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              52192.168.2.44985520.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:14 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 4751
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:14 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:14 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:14 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C106_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: 22eb521b-2407-4131-9e10-c5da563ec6fe
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02EPF0001D700 V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:14 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 1918
                                                                                                                                                                                                                                                                              2024-02-22 10:19:14 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              53192.168.2.44985720.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:15 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 4751
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:15 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:15 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:15 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C105_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: 8875cdcc-0271-4dfd-9ba5-37460365d075
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02EPF00006706 V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:14 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 11368
                                                                                                                                                                                                                                                                              2024-02-22 10:19:15 UTC11368INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              54192.168.2.44985820.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:15 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 4751
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:15 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:15 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:15 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C105_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: b3649ce0-a00c-4565-acb8-2a5322a0ebb7
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL6PPF4C9993546 V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:15 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 11388
                                                                                                                                                                                                                                                                              2024-02-22 10:19:15 UTC11388INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              55192.168.2.44985920.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:16 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 4751
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:16 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:16 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:16 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C105_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: c05cb57f-c7a4-43ae-8dcf-1527dbbe5b9c
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02EPF0000685F V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:15 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 11388
                                                                                                                                                                                                                                                                              2024-02-22 10:19:16 UTC11388INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              56192.168.2.44986020.190.152.20443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                              Content-Length: 4751
                                                                                                                                                                                                                                                                              Host: login.live.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:18:17 GMT
                                                                                                                                                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              x-ms-route-info: C105_BL2
                                                                                                                                                                                                                                                                              x-ms-request-id: 94457edd-c24c-47ad-bb5a-82b0a82ab8da
                                                                                                                                                                                                                                                                              PPServer: PPV: 30 H: BL02EPF00006754 V: 0
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:16 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 11388
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC11388INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              57192.168.2.44986113.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:17 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101917Z-ztqqmwzwt11hxf14bp6pgzac8w00000003fg000000003xbu
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              58192.168.2.44986440.71.99.1884436416C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                                                                              Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:17 GMT
                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                              Set-Cookie: ARRAffinity=394b070c22022b032a42ad25584b3daf2854eb11c6153b8424f733bbfdfeb7a4;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Set-Cookie: ARRAffinitySameSite=394b070c22022b032a42ad25584b3daf2854eb11c6153b8424f733bbfdfeb7a4;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Request-Context: appId=cid-v1:cfede706-9043-4d8c-a950-efefc8624cae
                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              59192.168.2.44987813.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:19 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:19:19 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:19 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:19 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:19 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101919Z-t03tggkxq52296s1d8nke90xds00000007t0000000006v8t
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              60192.168.2.449939151.101.65.444437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC666OUTGET /sg/msn/1/cm?taboola_hm=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: trc.taboola.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              X-Fastly-to-NLB-rtt: 17217
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:22 GMT
                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                              X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                                              X-Served-By: cache-ewr18133-EWR
                                                                                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                              X-Timer: S1708597163.514024,VS0,VE20
                                                                                                                                                                                                                                                                              X-vcl-time-ms: 20
                                                                                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC4INData Raw: 32 62 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 2b
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,@L;
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              61192.168.2.449942172.64.41.34437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:22 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967d8a2abf8c17-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 2b 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom+PC)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              62192.168.2.449943172.64.41.34437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:22 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967d8a2e4380e2-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 75 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomuA)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              63192.168.2.44994070.42.32.634437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC675OUTGET /uidmappixel?ext_uid=2E08A2B0F34F62793A40B69DF20C63FE&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: sync.outbrain.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:22 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              X-TraceId: 56acd6cac9c581820eec82ea7080ed94
                                                                                                                                                                                                                                                                              Set-Cookie: obuid=b80a9d96-8f66-4bf2-b5b0-4b8e2be5b35b; Max-Age=7776000; Expires=Wed, 22 May 2024 10:19:22 GMT; Path=/; Domain=.outbrain.com;SameSite=None;Secure
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              64192.168.2.44994144.208.78.2064437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC623OUTGET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:22 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              Server: ATS
                                                                                                                                                                                                                                                                              Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                              Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                              Set-Cookie: A3=d=AQABBKof12UCEKffg4vqFYGgNzR1aVBtxcEFEgEBAQFx2GXhZQAAAAAA_eMAAA&S=AQAAAnk8xejdq9Jx1wS_2HNfPKQ; Expires=Fri, 21 Feb 2025 16:19:22 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              65192.168.2.44995823.199.48.234437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC672OUTGET /cksync.php?type=nms&cs=3&ovsid=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: hbx.media.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC894INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                                                                                              Content-Length: 53
                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                              Set-Cookie: visitor-id=3515987629804646000V10; Expires=Fri, 21 Feb 2025 10:19:22 GMT; domain=.media.net; Path=/; sameSite=none; secure=true
                                                                                                                                                                                                                                                                              Set-Cookie: data-nms=2E08A2B0F34F62793A40B69DF20C63FE~~3;Expires=Fri, 21 Feb 2025 10:19:22 GMT;path=/;domain=.media.net; sameSite=none; secure=true
                                                                                                                                                                                                                                                                              p3p: CP="NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA"
                                                                                                                                                                                                                                                                              P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                                                                                              P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=86400 ; includeSubDomains
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                              x-mnet-hl2: E
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:19:22 GMT
                                                                                                                                                                                                                                                                              Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:22 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC43INData Raw: 47 49 46 38 37 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 04 0a 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                              Data Ascii: GIF87a!,L;
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC10INData Raw: 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              66192.168.2.449960104.19.132.764437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:22 UTC681OUTGET /m?cdsp=516415&c=2E08A2B0F34F62793A40B69DF20C63FE&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: cm.mgid.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC589INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                              Content-Length: 11
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                              Set-Cookie: __cf_bm=Tye6MUQOZL2URopSx_QGH8PXjWg9Lv.mhSVmNNhLrDg-1708597163-1.0-AVFl6KELEREHNG6Mv8xM1rkOK3G4ICTNnwCR9ZEjrxw6gxyywNTbxS9LsUg4b2p9WU7a2Oxj2fyYGv8GXH2Fgxw=; path=/; expires=Thu, 22-Feb-24 10:49:23 GMT; domain=.mgid.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              CF-RAY: 85967d8d0c2043dd-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                              Data Ascii: Bad Request


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              67192.168.2.44996235.71.139.294437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC660OUTGET /mapuid?suid=2E08A2B0F34F62793A40B69DF20C63FE&sid=16&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: eb2.3lift.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC477INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Location: /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=
                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                              set-cookie: tluid=2129927727731557380550; Max-Age=7776000; Expires=Wed, 22 May 2024 10:19:23 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              68192.168.2.449964104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC506OUTGET /bundles/v1/edgeChromium/latest/background-gallery.6a5e97f3409fd70f96de.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: XOmuvqZ5C60gzftLG4oE8A==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 09:49:35 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32C269B266D5
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 5eab1141-d01e-009e-77ab-642fd4000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1505475,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16f8c3
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597163.16f8c3
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 67 61 6c 6c 65 72 79 22 5d 2c 7b 38 39 39 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 42 61 63 6b 67 72 6f 75 6e 64 47 61 6c 6c 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 42 61 63 6b 67 72 6f 75 6e 64 47 61 6c 6c 65 72 79 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["background-gallery"],{89991:function(t,e,i){i.r(e),i.d(e,{BackgroundGallery:function(){return L},BackgroundGalleryStyles:function(
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC9389INData Raw: 72 20 73 3b 69 66 28 6f 2e 68 61 73 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7c 7c 61 3d 3d 74 7c 7c 65 5b 74 5d 2e 72 65 6d 6f 76 65 43 6f 6e 74 65 6e 74 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 6e 3d 28 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 57 43 43 6f 6e 66 69 67 2e 73 69 6d 70 6c 65 49 6d 61 67 65 73 3f 42 2e 70 2e 67 65 74 43 4d 53 49 6d 61 67 65 53 69 7a 65 28 29 3a 6e 75 6c 6c 3d 3d 3d 28 73 3d 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 57 43 43 6f 6e 66 69 67 2e 63 6d 73 49 6d 61 67 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 64 61 74 61 2e 6c 65 6e 67 74 68 29 7c 7c 30 2c 72 3d 74 68 69 73 2e 62 75 69 6c 64 43 6d 73 49 6d 61 67 65 4d 65 74 61 64 61 74 61 28 65 2c 69 2c 74
                                                                                                                                                                                                                                                                              Data Ascii: r s;if(o.has(t.toString())||a==t||e[t].removeContent)continue;const n=(this.backgroundImageWCConfig.simpleImages?B.p.getCMSImageSize():null===(s=this.backgroundImageWCConfig.cmsImage)||void 0===s?void 0:s.data.length)||0,r=this.buildCmsImageMetadata(e,i,t
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 54 6f 28 7b 74 6f 70 3a 61 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 2c 6f 2e 63 6c 69 63 6b 28 29 7d 67 65 74 42 75 74 74 6f 6e 43 6c 61 73 73 4e 61 6d 65 73 28 29 7b 6c 65 74 20 74 3d 22 2e 63 6d 73 69 6d 61 67 65 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 63 6c 75 64 65 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 73 49 6e 52 6f 74 61 74 69 6f 6e 26 26 28 74 2b 3d 22 2c 20 2e 76 69 64 65 6f 22 29 2c 74 7d 61 73 79 6e 63 20 6f 6e 43 75 73 74 6f 6d 54 6f 67 67 6c 65 43 68 61 6e 67 65 28 74 2c 65 29 7b 6c 65 74 20 69 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 62 61 63 6b 67 72 6f 75 6e 64 44 69 73 70 6c 61 79 54 79 70 65 22 3a 69 3d 42 2e 70 2e 67 65 74 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65
                                                                                                                                                                                                                                                                              Data Ascii: 00006000To({top:a,behavior:"smooth"}),o.click()}getButtonClassNames(){let t=".cmsimage";return this.includeVideoBackgroundsInRotation&&(t+=", .video"),t}async onCustomToggleChange(t,e){let i;switch(t){case"backgroundDisplayType":i=B.p.getBackgroundImage
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC8204INData Raw: 65 42 75 74 74 6f 6e 2d 24 7b 74 3d 3e 74 2e 70 72 6f 76 69 64 65 72 7d 2d 24 7b 74 3d 3e 74 2e 63 6f 6e 66 69 67 49 6e 64 65 78 7d 22 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 42 75 74 74 6f 6e 20 63 6d 73 20 24 7b 74 3d 3e 74 2e 70 72 6f 76 69 64 65 72 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 7d 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 24 7b 74 3d 3e 74 2e 74 68 75 6d 62 6e 61 69 6c 48 72 65 66 7d 29 22 20 40 63 6c 69 63 6b 3d 24 7b 28 74 2c 65 29 3d 3e 65 2e 70 61 72 65 6e 74 2e 73 65 6c 65 63 74 42 61 63 6b 67 72 6f 75 6e 64 28 74 2c 65 2e 65 76 65 6e 74 29 7d 20 74 69 74 6c 65 3d 22 24 7b 74 3d 3e 74 2e 74 69 74 6c 65 7c 7c 22 22 7d 22 20 61 72 69 61 2d
                                                                                                                                                                                                                                                                              Data Ascii: eButton-${t=>t.provider}-${t=>t.configIndex}" class="backgroundImageButton cms ${t=>t.provider.toLocaleLowerCase()}" style="background-image: url(${t=>t.thumbnailHref})" @click=${(t,e)=>e.parent.selectBackground(t,e.event)} title="${t=>t.title||""}" aria-
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC6286INData Raw: 30 30 30 30 31 38 38 32 0d 0a 6f 6e 2e 62 61 63 6b 67 72 6f 75 6e 64 44 69 73 70 6f 73 69 74 69 6f 6e 42 75 74 74 6f 6e 2e 64 69 73 6c 69 6b 65 3a 68 6f 76 65 72 2c 66 6c 75 65 6e 74 2d 62 75 74 74 6f 6e 2e 62 61 63 6b 67 72 6f 75 6e 64 44 69 73 70 6f 73 69 74 69 6f 6e 42 75 74 74 6f 6e 2e 72 65 6d 6f 76 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 30 33 30 33 30 7d 66 6c 75 65 6e 74 2d 62 75 74 74 6f 6e 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 30 33 30 33 30 7d 2e 6e 6f 42 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 34 32 34 32 34 7d 60 2c 24 74 3d 49 74 2e 69 60 0a 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 2e
                                                                                                                                                                                                                                                                              Data Ascii: 00001882on.backgroundDispositionButton.dislike:hover,fluent-button.backgroundDispositionButton.remove:hover{background:#303030}fluent-button.closeButton:hover{background:#303030}.noBackground{background:#242424}`,$t=It.i`@media (forced-colors:active){.
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              69192.168.2.449963104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC635OUTGET /bundles/v1/edgeChromium/latest/weather-card-wc.35c0e4b43f9a17638f74.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: IiM0kBdZP3fJuLxoQ/W16A==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:46:57 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333FC5F9D151
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 4c14d1cd-f01e-00a0-3628-65acd8000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1505485,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16f8cd
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597163.16f8cd
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 61 74 68 65 72 2d 63 61 72 64 2d 77 63 22 5d 2c 7b 38 38 38 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 78 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 65 7d 2c 41 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 65 7d 2c 7a 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 65 7d 2c 70 44 3a 66 75 6e 63
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-wc"],{88853:function(e,t,n){n.d(t,{xg:function(){return ke},Ab:function(){return be},zo:function(){return De},pD:func
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC9389INData Raw: 69 65 77 28 29 3f 7b 62 6f 6c 64 55 78 3a 7b 63 75 72 43 6f 6e 64 69 74 69 6f 6e 52 69 67 68 74 3a 21 30 7d 7d 3a 7b 7d 2c 68 3d 51 28 74 2c 74 2e 62 61 73 65 57 65 61 4c 69 6e 6b 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 61 3d 65 2e 63 75 72 72 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 64 65 65 70 4c 69 6e 6b 29 2c 63 2c 65 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 68 26 26 7b 75 78 46 6f 72 6d 61 74 3a 22 6d 69 6e 69 4c 31 22 2c 63 75 73 74 6f 6d 44 61 74 61 3a 68 7d 2c 73 75 6d 6d 61 72 79 44 61 74 61 3a 7b 2e 2e 2e 75 2c 2e 2e 2e 70 26 26 21 68 26 26 7b 2e 2e 2e 70 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 61 2c 69 3b 69 66 28 21 28 30 2c 62 2e 4d 66 29 28 65
                                                                                                                                                                                                                                                                              Data Ascii: iew()?{boldUx:{curConditionRight:!0}}:{},h=Q(t,t.baseWeaLink||(null===(a=e.currentCondition)||void 0===a?void 0:a.deepLink),c,e);return{...h&&{uxFormat:"miniL1",customData:h},summaryData:{...u,...p&&!h&&{...p}}}}function se(e,t){var n,r,a,i;if(!(0,b.Mf)(e
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 35 26 26 69 3c 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6c 3b 63 6f 6e 73 74 20 73 3d 61 5b 69 5d 2c 75 3d 6e 65 77 20 44 61 74 65 28 73 2e 74 69 6d 65 53 74 72 29 2c 68 3d 73 2e 70 76 64 72 49 63 6f 6e 3f 73 2e 70 76 64 72 49 63 6f 6e 3a 73 2e 69 63 6f 6e 2b 22 22 2c 6d 3d 28 30 2c 43 2e 6f 77 29 28 5b 4d 2e 78 2e 67 65 74 57 65 61 74 68 65 72 47 6c 79 70 68 42 79 53 79 6d 62 6f 6c 4f 72 53 6b 79 43 6f 64 65 28 73 2e 73 79 6d 62 6f 6c 2c 68 2c 63 2e 73 6b 79 63 6f 64 65 49 63 6f 6e 50 61 74 68 3f 63 2e 73 6b 79 63 6f 64 65 49 63 6f 6e 50 61 74 68 3a 22 22 2c 74 2e 69 63 6f 6e 4d 61 70 29 5d 2c 6d 65 2c 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 63 61 70 29 2c 66
                                                                                                                                                                                                                                                                              Data Ascii: 00006000for(let i=0;i<5&&i<a.length;i++){var l;const s=a[i],u=new Date(s.timeStr),h=s.pvdrIcon?s.pvdrIcon:s.icon+"",m=(0,C.ow)([M.x.getWeatherGlyphBySymbolOrSkyCode(s.symbol,h,c.skycodeIconPath?c.skycodeIconPath:"",t.iconMap)],me,null==s?void 0:s.cap),f
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC8204INData Raw: 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 6f 63 6b 54 6b 52 74 2c 74 68 69 73 2e 65 78 74 72 61 63 74 46 65 65 64 44 61 74 61 3d 28 29 3d 3e 7b 74 68 69 73 2e 6d 61 70 70 65 72 41 72 67 73 26 26 28 74 68 69 73 2e 6f 70 65 6e 4c 69 6e 6b 73 49 6e 4e 65 77 54 61 62 3d 74 68 69 73 2e 6d 61 70 70 65 72 41 72 67 73 2e 6f 70 65 6e 4c 69 6e 6b 73 49 6e 4e 65 77 54 61 62 2c 74 68 69 73 2e 68 69 64 65 57 65 61 74 68 65 72 43 61 72 64 43 61 6c 6c 62 61 63 6b 3d 74 68 69 73 2e 6d 61 70 70 65 72 41 72 67 73 2e 68 69 64 65 43 61 72 64 43 61 6c 6c 62 61 63 6b 2c 74 68 69 73 2e 67 6f 54 6f 50 65 72 73 6f 6e 61 6c 69 7a 65 53 65 74 74 69 6e 67 73 43 61 6c 6c 62 61 63 6b 3d 74 68 69 73 2e 6d 61 70 70 65 72 41 72 67 73 2e 67 6f 54 6f 50 65 72 73 6f 6e 61 6c 69 7a 65 53 65 74
                                                                                                                                                                                                                                                                              Data Ascii: this.config.mockTkRt,this.extractFeedData=()=>{this.mapperArgs&&(this.openLinksInNewTab=this.mapperArgs.openLinksInNewTab,this.hideWeatherCardCallback=this.mapperArgs.hideCardCallback,this.goToPersonalizeSettingsCallback=this.mapperArgs.goToPersonalizeSet
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 69 63 65 52 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 2e 70 61 72 74 69 61 6c 48 6f 75 72 6c 79 3d 21 30 7d 6c 6f 61 64 57 69 64 67 65 74 49 6e 73 74 61 6e 63 65 28 29 7b 74 68 69 73 2e 77 69 64 67 65 74 49 6e 73 74 61 6e 63 65 3d 28 30 2c 6c 2e 51 71 29 28 29 2c 74 68 69 73 2e 77 69 64 67 65 74 49 6e 73 74 61 6e 63 65 26 26 28 74 68 69 73 2e 77 69 64 67 65 74 50 72 6f 70 65 72 74 69 65 73 3d 74 68 69 73 2e 77 69 64 67 65 74 49 6e 73 74 61 6e 63 65 2e 74 72 79 47 65 74 41 70 69 28 22 70 72 6f 70 65 72 74 69 65 73 22 2c 6c 2e 6c 31 2c 6c 2e 6c 31 29 2c 74 68 69 73 2e 77 69 64 67 65 74 50 72 6f 70 65 72 74 69 65 73 26 26 28 74 68 69 73 2e 69 73 57 69 64 67 65 74 44 61 72 6b 4d 6f 64 65 3d 22 64 61 72 6b 22 3d 3d 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                                              Data Ascii: 00004000iceRequestOptions.partialHourly=!0}loadWidgetInstance(){this.widgetInstance=(0,l.Qq)(),this.widgetInstance&&(this.widgetProperties=this.widgetInstance.tryGetApi("properties",l.l1,l.l1),this.widgetProperties&&(this.isWidgetDarkMode="dark"===this.
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12INData Raw: 72 28 2d 2d 73 64 2d 63 61 72 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: r(--sd-car
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 2d 66 6f 6f 74 65 72 2d 68 6f 76 65 72 42 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 64 2d 63 61 72 64 2d 66 6f 6f 74 65 72 2d 63 6f 6c 6f 72 29 7d 6d 73 66 74 2d 77 65 61 74 68 65 72 2d 73 75 70 65 72 2d 73 64 2d 63 61 72 64 3a 3a 70 61 72 74 28 73 75 70 65 72 2d 73 64 2d 6e 6f 77 63 61 73 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 62 67 29 7b 74 6f 70 3a 30 70 78 3b 6c 65 66 74 3a 30 70 78 3b 72 69 67 68 74 3a 30 70 78 7d 66 6c 75 65 6e 74 2d 62 75 74 74 6f 6e 2e 6e 65 75 74 72 61 6c 3a 3a 70 61 72 74 28 63 6f 6e 74 72 6f 6c 29 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 66 6c 75 65 6e 74 2d 61 6e 63 68 6f 72 2e 6e 65 75 74 72 61 6c 3a 3a 70 61 72 74 28 63 6f 6e 74 72 6f 6c 29 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b
                                                                                                                                                                                                                                                                              Data Ascii: 00004000d-footer-hoverBg);color:var(--sd-card-footer-color)}msft-weather-super-sd-card::part(super-sd-nowcast-animation-bg){top:0px;left:0px;right:0px}fluent-button.neutral::part(control):focus-visible,fluent-anchor.neutral::part(control):focus-visible{
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12INData Raw: 3d 74 3f 76 6f 69 64 20 30 3a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: =t?void 0:
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12803INData Raw: 30 30 30 30 33 31 46 37 0d 0a 74 2e 73 65 74 50 72 69 6d 61 72 79 4c 6f 63 61 74 69 6f 6e 57 69 74 68 54 6f 61 73 74 28 65 29 7d 3b 76 61 72 20 75 3b 69 66 28 73 29 64 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 69 63 6f 6e 22 2c 69 6d 61 67 65 3a 28 30 2c 61 2e 4a 6e 29 28 69 2e 4b 49 29 2c 6c 61 62 65 6c 3a 28 6e 75 6c 6c 3d 3d 3d 28 75 3d 6e 2e 73 75 70 65 72 53 64 43 61 72 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 69 6e 74 65 72 65 73 74 4c 69 73 74 50 72 69 6d 61 72 79 29 7c 7c 22 22 7d 29 3b 65 6c 73 65 20 69 66 28 63 29 7b 76 61 72 20 70 3b 64 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 69 63 6f 6e 22 2c 69 6d 61 67 65 3a 28 30 2c 61 2e 4a 6e 29 28 69 2e 70 49 29 2c 6c 61 62 65 6c 3a 6e 75 6c 6c 3d 3d 3d 28 70 3d 6e 2e 73 75 70
                                                                                                                                                                                                                                                                              Data Ascii: 000031F7t.setPrimaryLocationWithToast(e)};var u;if(s)d.push({type:"icon",image:(0,a.Jn)(i.KI),label:(null===(u=n.superSdCard)||void 0===u?void 0:u.interestListPrimary)||""});else if(c){var p;d.push({type:"icon",image:(0,a.Jn)(i.pI),label:null===(p=n.sup
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              70192.168.2.449965104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC720OUTGET /bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingBuydirectUrlGenerator_js-web-components_shopping-super--a6bcf5.b24d9d2e5c5d9ececb9e.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: HMc5rS5dA9fwh01Z+gV5bA==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 16 Feb 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2F422EC0FE48
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 9ff87798-101e-00ae-0a2b-610ec5000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1505509,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16f8e5
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597163.16f8e5
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6c 69 62 73 5f 73 68 6f 70 70 69 6e 67 2d 75 74 69 6c 73 5f 64 69 73 74 5f 55 72 6c 73 5f 53 68 6f 70 70 69 6e 67 42 75 79 64 69 72 65 63 74 55 72 6c 47 65 6e 65 72 61 74 6f 72 5f 6a 73 2d 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 5f 73 68 6f 70 70 69 6e 67 2d 73 75 70 65 72 2d 2d 61 36 62 63 66 35 22 5d 2c 7b 31 38 36 39 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 2e 64 28
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_shopping-utils_dist_Urls_ShoppingBuydirectUrlGenerator_js-web-components_shopping-super--a6bcf5"],{18696:function(t,e,i){i.d(
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC9389INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 79 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 2c 4e 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 48 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 39 30 39 37 38 29 3b 63 6c 61 73 73 20 72 20 65 78 74 65 6e 64 73 20 6e 2e 48 75 7b 73 74 61 74 69 63 20 62 75 69 6c 64 41 62 73 6f 6c 75 74 65 55 72 6c 28 74 2c 65 2c 69 2c 72 2c 6f 2c 61 29 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 5b 5b 22 70 69 64 22 2c 74 5d 5d 29 3b 72 65 74 75 72 6e 20 69 26 26 73 2e 73 65 74 28 6e 2e 45 58 2e 43 6c 69 63 6b 53 6f 75 72 63 65 51 75 65 72 79 50 61 72 61 6d 2c 69 29 2c 72 26
                                                                                                                                                                                                                                                                              Data Ascii: nction(){return R},ye:function(){return b},N5:function(){return y},HZ:function(){return D}});var n=i(90978);class r extends n.Hu{static buildAbsoluteUrl(t,e,i,r,o,a){const s=new URLSearchParams([["pid",t]]);return i&&s.set(n.EX.ClickSourceQueryParam,i),r&
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6c 61 73 73 20 75 20 65 78 74 65 6e 64 73 20 64 2e 52 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 64 61 72 6b 4d 6f 64 65 51 75 65 72 79 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 22 29 2c 74 68 69 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 56 61 72 69 61 6e 74 3d 73 2e 78 2e 45 6d 70 74 79 2c 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 3d 28 29 3d 3e 21 30 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4d 6f 75 73 65 64 6f 77 6e 3d 28 29 3d 3e 21 30 2c 74 68 69 73 2e 68 61 6e 64 6c 65 45 6e 74 65 72 4b 65 79 3d 28 29 3d 3e 21 30 2c 74 68 69 73 2e 64 65 63 6f 72 61
                                                                                                                                                                                                                                                                              Data Ascii: 00006000lass u extends d.R{constructor(){super(...arguments),this.darkModeQuery=window.matchMedia("(prefers-color-scheme:dark)"),this.placeholderVariant=s.x.Empty,this.handleClick=()=>!0,this.handleMousedown=()=>!0,this.handleEnterKey=()=>!0,this.decora
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC8204INData Raw: 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 72 65 61 73 6f 6e 73 46 6f 72 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 29 7d 29 2c 6e 2e 64 79 60 3c 73 70 61 6e 3e 3c 62 3e 72 65 61 73 6f 6e 3c 2f 62 3e 3a 20 24 7b 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 70 61 72 65 6e 74 2e 73 68 6f 70 70 69 6e 67 45 6e 74 69 74 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 69 2e 6d 65 74 61 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 72 65 61 73 6f 6e 73 46 6f 72 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 7d 7d 3c 2f 73 70 61 6e 3e 60 29 7d 20 24 7b 28 30 2c 72 2e 67 29 28 28 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 6e 3b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                                              Data Ascii: ==n?void 0:n.reasonsForRecommendation)}),n.dy`<span><b>reason</b>: ${(t,e)=>{var i,n;return null===(i=e.parent.shoppingEntity)||void 0===i||null===(n=i.metaData)||void 0===n?void 0:n.reasonsForRecommendation}}</span>`)} ${(0,r.g)(((t,e)=>{var i,n;return e
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15950INData Raw: 30 30 30 30 33 45 34 32 0d 0a 64 64 6c 65 22 21 3d 74 29 29 7d 29 2c 6f 74 29 7d 3c 2f 64 69 76 3e 60 2c 73 74 3d 6e 2e 64 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 63 65 2d 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 63 65 2d 64 72 6f 70 2d 74 69 74 6c 65 22 3e 24 7b 74 3d 3e 7b 76 61 72 20 65 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 73 68 6f 70 70 69 6e 67 45 6e 74 69 74 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 70 72 69 63 65 44 72 6f 70 49 6e 66 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 74 69 74 6c 65 7d 7d 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 63 65 2d 64 72 6f 70 2d 69 6e 66 6f 22 3e 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                              Data Ascii: 00003E42ddle"!=t))}),ot)}</div>`,st=n.dy`<div class="price-drop"><div class="price-drop-title">${t=>{var e,i;return null===(e=t.shoppingEntity)||void 0===e||null===(i=e.priceDropInfo)||void 0===i?void 0:i.title}}</div><div class="price-drop-info"><div c
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC8895INData Raw: 30 30 30 30 32 32 42 33 0d 0a 7d 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 38 70 78 3b 62 6f 74 74 6f 6d 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 70 61 64 64 69 6e 67 2c 32 70 78 20 36 70 78 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 37 37 29 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2c 31 70 78 20 73 6f 6c 69 64 20 23 66 35 66 35 66 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72
                                                                                                                                                                                                                                                                              Data Ascii: 000022B3}.product-info{position:absolute;left:8px;bottom:8px;padding:var(--product-info-padding,2px 6px);background:var(--product-info-background,rgba(255,255,255,0.77));border:var(--product-info-border,1px solid #f5f5f5);border-radius:6px;max-width:var
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              71192.168.2.449968104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC720OUTGET /bundles/v1/edgeChromium/latest/experiences_shopping-entry-base-experience_dist_ShoppingEntryBaseExperience_js-libs_shopping--0e941e.873a80608b2006fd0f76.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: PzpOXF//+seXbTJwri6SEw==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:24 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE412B87E
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 40e3e206-d01e-00f6-1298-5f35e7000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1505824,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16fa20
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597163.16fa20
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 65 78 70 65 72 69 65 6e 63 65 73 5f 73 68 6f 70 70 69 6e 67 2d 65 6e 74 72 79 2d 62 61 73 65 2d 65 78 70 65 72 69 65 6e 63 65 5f 64 69 73 74 5f 53 68 6f 70 70 69 6e 67 45 6e 74 72 79 42 61 73 65 45 78 70 65 72 69 65 6e 63 65 5f 6a 73 2d 6c 69 62 73 5f 73 68 6f 70 70 69 6e 67 2d 2d 30 65 39 34 31 65 22 5d 2c 7b 39 36 34 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 64 28
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["experiences_shopping-entry-base-experience_dist_ShoppingEntryBaseExperience_js-libs_shopping--0e941e"],{96463:function(e,t,i){i.d(
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC9389INData Raw: 73 29 7c 7c 5b 5d 3b 69 66 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 69 6c 74 65 72 28 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 73 68 6f 70 70 69 6e 67 45 6e 74 69 74 69 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 7d 29 29 2c 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 2e 6c 65 6e 67 74 68 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 6f 2c 72 3b 63 6f 6e 73 74 20 74 3d 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 6e 2e 66 69 6e 64 28 28 65 3d 3e 22 54 72 65 6e 64 69 6e 67 4f 66 66 65 72 73 22 3d 3d 65 2e 74 69 74 6c 65 29 29 29
                                                                                                                                                                                                                                                                              Data Ascii: s)||[];if(n=null===(t=n)||void 0===t?void 0:t.filter((e=>{var t;return null==e||null===(t=e.shoppingEntities)||void 0===t?void 0:t.length})),null!==(i=n)&&void 0!==i&&i.length&&n.length>0){var o,r;const t=(null===(o=n.find((e=>"TrendingOffers"==e.title)))
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 72 3d 30 2c 61 3d 30 3b 63 6f 6e 73 74 20 6c 3d 32 3d 3d 3d 74 3f 33 3a 34 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 28 30 2c 73 2e 79 65 29 28 65 29 3f 6e 2e 70 75 73 68 28 65 29 3a 69 2e 70 75 73 68 28 65 29 7d 29 29 2c 65 2e 66 6f 72 45 61 63 68 28 28 28 65 2c 74 29 3d 3e 7b 30 21 3d 74 26 26 28 74 2b 31 29 25 6c 3d 3d 30 26 26 72 3c 6e 2e 6c 65 6e 67 74 68 3f 28 6f 2e 70 75 73 68 28 6e 5b 72 5d 29 2c 72 2b 3d 31 29 3a 61 3c 69 2e 6c 65 6e 67 74 68 3f 28 6f 2e 70 75 73 68 28 69 5b 61 5d 29 2c 61 2b 3d 31 29 3a 28 6f 2e 70 75 73 68 28 6e 5b 72 5d 29 2c 72 2b 3d 31 29 7d 29 29 2c 6f 7d 28 56 2c 6b 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 26
                                                                                                                                                                                                                                                                              Data Ascii: 00006000r=0,a=0;const l=2===t?3:4;return e.forEach((e=>{(0,s.ye)(e)?n.push(e):i.push(e)})),e.forEach(((e,t)=>{0!=t&&(t+1)%l==0&&r<n.length?(o.push(n[r]),r+=1):a<i.length?(o.push(i[a]),a+=1):(o.push(n[r]),r+=1)})),o}(V,k)),function(e,t){e.forEach((e=>{t&
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC8204INData Raw: 61 2e 41 45 48 2c 22 53 68 6f 70 70 69 6e 67 41 6e 61 68 65 69 6d 43 6c 69 65 6e 74 46 65 74 63 68 69 6e 67 54 6f 70 69 63 73 46 61 69 6c 65 64 45 72 72 6f 72 22 2c 74 29 2c 6e 75 6c 6c 7d 7d 73 74 61 74 69 63 20 61 73 79 6e 63 20 67 65 74 43 61 74 65 67 6f 72 69 65 73 46 6f 72 53 44 43 61 72 64 44 72 6f 70 64 6f 77 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 60 24 7b 6c 2e 73 65 67 6d 65 6e 74 42 61 73 65 55 72 6c 7d 3f 24 7b 79 7d 26 61 63 74 69 76 69 74 79 69 64 3d 24 7b 6f 2e 6a 47 2e 41 63 74 69 76 69 74 79 49 64 7d 26 24 66 69 6c 74 65 72 3d 54 61 62 62 65 64 43 61 72 6f 75 73 65 6c 53 65 6c 65 63 74 69 6f 6e 3a 3a 48 6f 74 44 65 61 6c 73 2c 43 61 74 65 67 6f 72 79 50 72 6f 64 75 63 74 73 60 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 28 30 2c 6e
                                                                                                                                                                                                                                                                              Data Ascii: a.AEH,"ShoppingAnaheimClientFetchingTopicsFailedError",t),null}}static async getCategoriesForSDCardDropdown(){const e=`${l.segmentBaseUrl}?${y}&activityid=${o.jG.ActivityId}&$filter=TabbedCarouselSelection::HotDeals,CategoryProducts`;try{const t=await(0,n
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC4537INData Raw: 30 30 30 30 31 31 41 44 0d 0a 74 72 69 65 73 28 29 29 69 66 28 22 68 6f 6c 69 64 61 79 64 65 61 6c 22 3d 3d 3d 6e 2e 69 63 6f 6e 4e 61 6d 65 26 26 28 70 3d 21 30 29 2c 22 68 6f 74 22 3d 3d 3d 6e 2e 69 63 6f 6e 4e 61 6d 65 26 26 28 75 3d 65 2c 68 3d 69 29 2c 70 26 26 75 26 26 76 6f 69 64 20 30 21 3d 3d 68 29 7b 76 61 72 20 67 3b 6e 75 6c 6c 3d 3d 3d 28 67 3d 73 2e 67 65 74 28 75 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 67 7c 7c 67 2e 73 70 6c 69 63 65 28 68 2c 31 29 3b 62 72 65 61 6b 7d 69 66 28 70 26 26 76 6f 69 64 20 30 21 3d 3d 68 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6e 26 26 6f 28 73 29 2c 73 7d 63 6f 6e 73 74 20 6c 3d 65 3d 3e 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 72 2e 47 2e 48 6f 6c 69 64 61 79 44 65 61 6c 44 65 63 6f 72 61 74 69 6f 6e
                                                                                                                                                                                                                                                                              Data Ascii: 000011ADtries())if("holidaydeal"===n.iconName&&(p=!0),"hot"===n.iconName&&(u=e,h=i),p&&u&&void 0!==h){var g;null===(g=s.get(u))||void 0===g||g.splice(h,1);break}if(p&&void 0!==h)break}return n&&o(s),s}const l=e=>{switch(e){case r.G.HolidayDealDecoration
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC6124INData Raw: 30 30 30 30 31 37 45 30 0d 0a 69 74 6c 65 3d 22 74 69 74 6c 65 22 2c 65 2e 53 65 6c 6c 65 72 3d 22 73 65 6c 6c 65 72 22 2c 65 2e 50 72 69 63 65 3d 22 70 72 69 63 65 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 68 6f 77 4f 6e 43 61 72 64 48 6f 76 65 72 3d 22 73 68 6f 77 4f 6e 43 61 72 64 48 6f 76 65 72 22 2c 65 2e 73 68 6f 77 4f 6e 46 6c 69 70 70 65 72 48 6f 76 65 72 3d 22 73 68 6f 77 4f 6e 46 6c 69 70 70 65 72 48 6f 76 65 72 22 7d 28 61 7c 7c 28 61 3d 7b 7d 29 29 7d 2c 37 35 30 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 64 28 74 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 33 33 39 34 30 29 2c 6f 3d 69 28 34 34 38 33 33 29 2c 72 3d 69
                                                                                                                                                                                                                                                                              Data Ascii: 000017E0itle="title",e.Seller="seller",e.Price="price"}(r||(r={})),function(e){e.showOnCardHover="showOnCardHover",e.showOnFlipperHover="showOnFlipperHover"}(a||(a={}))},75018:function(e,t,i){i.d(t,{M:function(){return g}});var n=i(33940),o=i(44833),r=i
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              72192.168.2.449969104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC636OUTGET /bundles/v1/edgeChromium/latest/shopping-sd-card.0be5fabade3981d19e30.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: syGXRdT2r62Rhrsh6+0h4g==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:46:58 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333FC6ADB1FD
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 664ca49f-801e-007f-3228-6511a1000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1505837,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16fa2d
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597163.16fa2d
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 68 6f 70 70 69 6e 67 2d 73 64 2d 63 61 72 64 22 5d 2c 7b 32 33 31 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 53 68 6f 70 70 69 6e 67 53 64 43 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 65 7d 2c 53 68 6f 70 70 69 6e 67 53 64 43 61 72 64 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shopping-sd-card"],{23147:function(e,t,i){i.r(t),i.d(t,{ShoppingSdCard:function(){return ee},ShoppingSdCardStyles:function(){retur
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC9389INData Raw: 66 69 67 3a 67 7d 3d 65 2c 7b 6d 6f 72 65 4f 70 74 69 6f 6e 73 54 6f 6f 6c 74 69 70 3a 68 2c 6d 6f 72 65 53 65 74 74 69 6e 67 4f 70 74 53 74 72 3a 76 2c 68 69 64 65 43 61 72 64 4f 70 74 53 74 72 3a 6d 2c 64 61 69 6c 79 44 65 61 6c 54 65 78 74 3a 66 2c 74 6f 64 61 79 44 65 61 6c 73 3a 79 2c 6e 61 76 48 65 61 64 65 72 54 6f 6f 6c 74 69 70 54 65 78 74 3a 43 2c 73 65 65 4d 6f 72 65 50 72 6f 64 75 63 74 73 3a 62 7d 3d 64 2c 78 3d 65 2e 73 68 6f 70 70 69 6e 67 45 6e 74 69 74 69 65 73 44 61 74 61 2c 7b 73 68 6f 70 70 69 6e 67 43 61 72 6f 75 73 65 6c 55 49 53 65 74 74 69 6e 67 73 3a 53 2c 74 72 65 6e 64 69 6e 67 53 65 61 72 63 68 51 75 65 72 69 65 73 43 6f 6e 66 69 67 3a 6b 7d 3d 67 7c 7c 7b 7d 2c 7b 68 65 61 64 65 72 53 65 74 74 69 6e 67 73 3a 24 2c 6f 76 65 72
                                                                                                                                                                                                                                                                              Data Ascii: fig:g}=e,{moreOptionsTooltip:h,moreSettingOptStr:v,hideCardOptStr:m,dailyDealText:f,todayDeals:y,navHeaderTooltipText:C,seeMoreProducts:b}=d,x=e.shoppingEntitiesData,{shoppingCarouselUISettings:S,trendingSearchQueriesConfig:k}=g||{},{headerSettings:$,over
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 5d 29 7d 69 6e 69 74 4e 61 76 48 65 61 64 65 72 28 65 29 7b 76 61 72 20 74 3b 65 26 26 28 74 68 69 73 2e 6e 61 76 48 65 61 64 65 72 4f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 6e 61 76 48 65 61 64 65 72 4f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 61 70 28 28 65 3d 3e 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 69 3d 7b 63 61 74 65 67 6f 72 79 49 44 3a 65 2e 63 61 74 65 67 6f 72 79 49 44 7d 2c 6e 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 7a 68 63 6e 4c 6f 63 61 6c 69 7a 65 64 53 74 72 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 5b 65 2e 73 74 72 69 6e 67 49 44 5d 29 7c 7c 74 68 69 73 2e 73 74 72 69 6e 67 73 5b 65 2e 73 74 72
                                                                                                                                                                                                                                                                              Data Ascii: 00006000])}initNavHeader(e){var t;e&&(this.navHeaderOptions=null===(t=e.navHeaderOptions)||void 0===t?void 0:t.map((e=>{var t;const i={categoryID:e.categoryID},n=(null===(t=this.zhcnLocalizedStrings)||void 0===t?void 0:t[e.stringID])||this.strings[e.str
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC8204INData Raw: 22 71 75 65 72 79 43 6f 6e 74 61 69 6e 65 72 4d 61 69 6e 22 3e 24 7b 28 30 2c 68 65 2e 72 78 29 28 28 65 3d 3e 65 2e 73 65 61 72 63 68 51 75 65 72 69 65 73 4c 69 73 74 29 2c 75 65 2e 64 79 60 3c 61 20 63 6c 61 73 73 3d 22 71 75 65 72 79 4c 69 6e 6b 22 20 68 72 65 66 3d 22 24 7b 28 65 2c 74 29 3d 3e 74 2e 70 61 72 65 6e 74 2e 67 65 74 51 75 65 72 79 55 72 6c 28 74 2e 70 61 72 65 6e 74 2e 63 6c 69 63 6b 55 72 6c 2c 65 2e 71 75 65 72 79 29 7d 22 20 74 61 72 67 65 74 3d 22 24 7b 28 65 2c 74 29 3d 3e 74 2e 70 61 72 65 6e 74 2e 74 61 72 67 65 74 7d 22 20 64 61 74 61 2d 74 3d 22 24 7b 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 71 75 65 72 79 54 65 6c 65 6d 65 74 72 79 4f 62 6a 65 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d
                                                                                                                                                                                                                                                                              Data Ascii: "queryContainerMain">${(0,he.rx)((e=>e.searchQueriesList),ue.dy`<a class="queryLink" href="${(e,t)=>t.parent.getQueryUrl(t.parent.clickUrl,e.query)}" target="${(e,t)=>t.parent.target}" data-t="${e=>{var t;return null===(t=e.queryTelemetryObject)||void 0==
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC13021INData Raw: 30 30 30 30 33 32 44 31 0d 0a 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 73 74 61 72 73 2d 64 69 73 63 6f 75 6e 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 70 78 7d 2e 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64
                                                                                                                                                                                                                                                                              Data Ascii: 000032D1;border-radius:6px;text-align:center;color:#fff;text-transform:uppercase;display:flex;align-items:center;justify-content:center}.stars-discount-icon{display:flex;margin-right:2px}.info-container{display:flex;flex-direction:column;box-sizing:bord
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 64 2e 67 6e 29 28 5b 45 2e 4c 4f 5d 2c 43 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 69 72 65 63 74 69 6f 6e 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 64 2e 67 6e 29 28 5b 45 2e 4c 4f 5d 2c 43 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 69 64 65 52 65 74 61 69 6c 65 72 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 64 2e 67 6e 29 28 5b 45 2e 4c 4f 5d 2c 43 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 46 61 73 68 69 6f 6e 43 61 72 6f 75 73 65 6c 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 64 2e 67 6e 29 28 5b 45 2e 6c 6b 5d 2c 43 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6d 61 67 65 45 78 69 74 41 6e 69 6d 61 74 69 6f 6e 43 6f 6e 66 69 67 22 2c 6e 75 6c 6c 29 2c 28 30 2c 64 2e 67 6e 29 28 5b 45 2e 6c 6b 5d
                                                                                                                                                                                                                                                                              Data Ascii: 00004000",void 0),(0,d.gn)([E.LO],Ct.prototype,"direction",void 0),(0,d.gn)([E.LO],Ct.prototype,"hideRetailer",void 0),(0,d.gn)([E.LO],Ct.prototype,"isFashionCarousel",void 0),(0,d.gn)([E.lk],Ct.prototype,"imageExitAnimationConfig",null),(0,d.gn)([E.lk]
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12INData Raw: 3b 72 65 74 75 72 6e 20 6e 75 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: ;return nu
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6c 6c 3d 3d 3d 28 74 3d 65 2e 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 63 61 72 6f 75 73 65 6c 45 6e 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 7d 7d 22 3e 3c 2f 64 69 76 3e 60 2c 61 69 3d 65 3d 3e 65 2e 73 68 6f 77 53 69 6e 67 6c 65 44 65 61 6c 3f 4b 74 3a 74 69 3b 76 61 72 20 6f 69 3d 69 28 34 32 36 38 39 29 2c 72 69 3d 69 28 37 39 31 34 38 29 2c 73 69 3d 69 28 32 36 37 33 38 29 2c 6c 69 3d 69 28 37 34 34 34 39 29 3b 63 6f 6e 73 74 20 64 69 3d 6f 65 2e 69 60 20 63 73 2d 63 6f 72 65 2d 73 64 2d 63 61 72 64 2e 6d 73 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 64 2c
                                                                                                                                                                                                                                                                              Data Ascii: 00004000ll===(t=e.telemetryContext)||void 0===t||null===(i=t.carouselEnd)||void 0===i?void 0:i.getMetadataTag()}}"></div>`,ai=e=>e.showSingleDeal?Kt:ti;var oi=i(42689),ri=i(79148),si=i(26738),li=i(74449);const di=oe.i` cs-core-sd-card.msn-shopping-card,
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC12INData Raw: 65 74 75 72 6e 20 69 7d 66 75 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: eturn i}fu
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 34 44 43 42 0d 0a 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 6f 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 63 6f 6e 73 74 7b 74 2c 70 3a 69 7d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 28 65 29 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 7b 70 6c 61 79 65 72 54 79 70 65 3a 74 2c 70 6c 61 79 65 72 50 61 72 61 6d 73 3a 69 7d 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 7d 28 74 29 7d 7d 2c 35 36 38 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 2c 61 2c 6f 2c 72 2c 73 2c 6c 3b 69 2e 64 28 74 2c 7b 43 74 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                              Data Ascii: 00004DCBnction l(e){const t=new URL(e).searchParams.get(o);if(t)return function(e){try{const{t,p:i}=JSON.parse(a(e));if(void 0===t)return;return{playerType:t,playerParams:i}}catch(e){return}}(t)}},56871:function(e,t,i){var n,a,o,r,s,l;i.d(t,{Ct:function


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              73192.168.2.449970104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC631OUTGET /bundles/v1/edgeChromium/latest/digest-card.0241c48501152415501b.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: PndZyrVxPEv7H29kWehSqw==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 16 Feb 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2F422D766928
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: ac62a79e-a01e-0081-0a38-6316e9000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Content-Length: 25041
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1505905,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16fa71
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597163.16fa71
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15236INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 64 69 67 65 73 74 2d 63 61 72 64 22 5d 2c 7b 38 33 34 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 44 69 67 65 73 74 43 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 65 7d 2c 44 69 67 65 73 74 43 61 72 64 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 65 7d 2c 44 69 67 65 73 74 43 61 72 64 54 65 6d 70 6c 61 74
                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["digest-card"],{83478:function(e,t,i){"use strict";i.r(t),i.d(t,{DigestCard:function(){return ie},DigestCardStyles:function(){return he},DigestCardTemplat
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC9340INData Raw: 6f 74 65 72 44 61 74 61 2c 70 61 67 69 6e 61 74 69 6f 6e 44 61 74 61 3a 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 75 70 65 72 43 61 72 64 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 66 6f 6f 74 65 72 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 61 67 69 6e 61 74 69 6f 6e 44 61 74 61 2c 63 75 72 72 65 6e 74 50 61 67 65 49 6e 64 65 78 3a 31 2c 70 61 67 65 43 6f 75 6e 74 3a 74 68 69 73 2e 64 69 67 65 73 74 44 61 74 61 4c 65 6e 67 74 68 2f 74 68 69 73 2e 6c 69 73 74 4c 65 6e 67 74 68 7d 7d 7d 29 7d 7d 28 30 2c 6c 2e 67 6e 29 28 5b 28 30 2c 68 2e 4c 6a 29 28 7b 61 74 74 72 69 62 75 74 65 3a 22 63 61 72 64 2d 73 69 7a 65 22 7d 29 5d 2c 69 65 2e 70 72 6f 74
                                                                                                                                                                                                                                                                              Data Ascii: oterData,paginationData:{...null===(t=this.superCardData)||void 0===t||null===(i=t.footerData)||void 0===i?void 0:i.paginationData,currentPageIndex:1,pageCount:this.digestDataLength/this.listLength}}})}}(0,l.gn)([(0,h.Lj)({attribute:"card-size"})],ie.prot
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC465INData Raw: 37 2e 34 2d 31 2e 31 7a 6d 31 2e 39 36 2d 31 68 2d 31 2e 37 34 61 31 32 2e 30 35 20 31 32 2e 30 35 20 30 20 30 30 30 2d 34 68 31 2e 37 34 61 34 2e 39 38 20 34 2e 39 38 20 30 20 30 31 30 20 34 7a 4d 39 2e 39 36 20 33 2e 34 63 2e 38 31 2e 33 35 20 31 2e 35 32 2e 39 20 32 2e 30 34 20 31 2e 36 68 2d 31 2e 33 38 61 37 2e 35 33 20 37 2e 35 33 20 30 20 30 30 2d 2e 36 36 2d 31 2e 36 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 33 36 37 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67
                                                                                                                                                                                                                                                                              Data Ascii: 7.4-1.1zm1.96-1h-1.74a12.05 12.05 0 000-4h1.74a4.98 4.98 0 010 4zM9.96 3.4c.81.35 1.52.9 2.04 1.6h-1.38a7.53 7.53 0 00-.66-1.6z"></path></svg>'},36764:function(e){e.exports='<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              74192.168.2.449971195.244.31.114437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC730OUTGET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2E08A2B0F34F62793A40B69DF20C63FE&external=true&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: visitor.omnitagjs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                              expires: 0
                                                                                                                                                                                                                                                                              p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                              set-cookie: ayl_visitor=663c5dba1db72d6cb1c675e249a55c70; Path=/; Domain=omnitagjs.com; Max-Age=2592000; Secure; SameSite=None
                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                              date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              content-length: 49
                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                              server: ayl-lb-usa02
                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 ff ff ff ff ff ff fe 01 02 00 00 00 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              75192.168.2.44997235.71.139.294437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC626OUTGET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: eb2.3lift.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                              Content-Length: 37
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              76192.168.2.449974104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC503OUTGET /bundles/v1/edgeChromium/latest/card-actions-wc.e96b1484d8b9314759c5.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: QnrvGggnyXOCae4EabfrIQ==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:46:59 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333FC70CA59A
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 19b9d23f-501e-00fe-5128-656df6000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1506571,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16fd0b
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597163.16fd0b
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 61 72 64 2d 61 63 74 69 6f 6e 73 2d 77 63 22 5d 2c 7b 32 37 39 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 72 2c 6e 2c 61 3b 6f 2e 64 28 74 2c 7b 48 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 49 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 4f 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64
                                                                                                                                                                                                                                                                              Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["card-actions-wc"],{27906:function(e,t,o){"use strict";var i,r,n,a;o.d(t,{HI:function(){return c},Iz:function(){return a},OZ:function(){return d
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC9389INData Raw: 61 62 6c 65 64 3a 65 7d 3d 74 68 69 73 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 7c 7c 7b 7d 3b 65 26 26 74 68 69 73 2e 72 65 73 65 74 43 61 72 64 41 63 74 69 6f 6e 28 21 30 29 7d 2c 74 68 69 73 2e 68 61 6e 64 6c 65 42 72 65 61 6b 70 6f 69 6e 74 43 68 61 6e 67 65 3d 28 29 3d 3e 74 68 69 73 2e 72 65 73 65 74 43 61 72 64 41 63 74 69 6f 6e 28 29 2c 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 43 68 61 6e 67 65 48 61 6e 64 6c 65 72 3d 28 29 3d 3e 7b 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 28 30 2c 78 65 2e 59 29 28 29 3f 49 65 2e 56 65 3a 49 65 2e 50 35 2c 74 68 69 73 2e 62 61 73 65 4c 61 79 65 72 4c 75 6d 69 6e 61 6e 63 65 3d 28 30 2c 78 65 2e 59 29 28 29 3f 6b 65 2e 68 2e 44 61 72 6b 4d 6f 64 65 3a 6b 65 2e 68 2e
                                                                                                                                                                                                                                                                              Data Ascii: abled:e}=this.cardActionProps||{};e&&this.resetCardAction(!0)},this.handleBreakpointChange=()=>this.resetCardAction(),this.backgroundColorChangeHandler=()=>{this.backgroundColor=(0,xe.Y)()?Ie.Ve:Ie.P5,this.baseLayerLuminance=(0,xe.Y)()?ke.h.DarkMode:ke.h.
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 4f 70 74 69 6f 6e 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 72 65 70 6f 72 74 49 6d 61 67 65 51 75 61 6c 69 74 79 4c 6f 63 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 29 2c 7b 5b 65 5d 3a 21 74 5b 65 5d 2c 72 65 70 6f 72 74 49 6d 61 67 65 51 75 61 6c 69 74 79 44 69 61 6c 6f 67 4e 75 6d 62 65 72 4f 66 4f 70 74 69 6f 6e 73 43 68 65 63 6b 65 64 3a 74 2e 72 65 70 6f 72 74 49 6d 61 67 65 51 75 61 6c 69 74 79 44 69 61 6c 6f 67 4e 75 6d 62 65 72 4f 66 4f 70 74 69 6f 6e 73 43 68 65 63 6b 65 64 2b 28 74 5b 65 5d 3f 2d 31 3a 31 29 7d 29 7d 7d 2c 74 68 69 73 2e 6f 6e 41 72 74 69 63 6c 65 53 75 73 70 65 63 74 65 64 41 49 4f 72 42 6f 74 43 72 65 61 74 65 64 43 68 6f 6f 73
                                                                                                                                                                                                                                                                              Data Ascii: 00006000Options=Object.assign(Object.assign({},this.reportImageQualityLocalizedOptions),{[e]:!t[e],reportImageQualityDialogNumberOfOptionsChecked:t.reportImageQualityDialogNumberOfOptionsChecked+(t[e]?-1:1)})}},this.onArticleSuspectedAIOrBotCreatedChoos
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC8204INData Raw: 70 65 3a 65 2e 74 65 6c 65 6d 65 74 72 79 54 79 70 65 2c 64 3d 6f 3f 65 2e 75 6e 64 6f 54 65 6c 65 6d 65 74 72 79 42 65 68 61 76 69 6f 72 3a 65 2e 74 65 6c 65 6d 65 74 72 79 42 65 68 61 76 69 6f 72 2c 70 3d 69 7c 7c 65 2e 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 6e 74 48 65 61 64 6c 69 6e 65 2c 75 3d 74 68 69 73 2e 74 65 6c 65 6d 65 74 72 79 54 61 67 73 2e 67 65 74 49 74 65 6d 54 65 6c 65 6d 65 74 72 79 54 61 67 28 6c 2c 63 2c 64 2c 70 2c 74 2c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 70 61 72 65 6e 74 54 65 6c 65 6d 65 74 72 79 4f 62 6a 65 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a
                                                                                                                                                                                                                                                                              Data Ascii: pe:e.telemetryType,d=o?e.undoTelemetryBehavior:e.telemetryBehavior,p=i||e.telemetryContentHeadline,u=this.telemetryTags.getItemTelemetryTag(l,c,d,p,t,null===(n=null===(r=this.cardActionProps)||void 0===r?void 0:r.parentTelemetryObject)||void 0===n?void 0:
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 54 65 78 74 3a 51 2c 72 65 70 6f 72 74 43 6f 6e 74 65 6e 74 41 73 41 49 54 65 78 74 3a 47 2c 72 65 70 6f 72 74 50 6c 61 67 69 61 72 69 73 6d 54 65 78 74 3a 4b 2c 72 65 70 6f 72 74 41 49 4f 72 42 6f 74 4f 74 68 65 72 73 54 65 78 74 3a 5a 7d 2c 67 65 74 52 65 70 6f 72 74 44 69 61 6c 6f 67 41 63 74 69 6f 6e 54 65 6c 65 6d 65 74 72 79 54 61 67 3a 74 68 69 73 2e 67 65 74 52 65 70 6f 72 74 44 69 61 6c 6f 67 41 63 74 69 6f 6e 54 65 6c 65 6d 65 74 72 79 54 61 67 7d 7d 6d 61 70 57 68 79 41 6d 49 53 65 65 50 72 6f 70 73 28 29 7b 63 6f 6e 73 74 7b 77 68 79 41 6d 49 53 65 65 44 69 61 6c 6f 67 46 6f 6f 74 65 72 54 65 78 74 3a 65 2c 77 68 79 41 6d 49 53 65 65 44 69 61 6c 6f 67 59 65 73 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 3a 74 2c
                                                                                                                                                                                                                                                                              Data Ascii: 00004000Text:Q,reportContentAsAIText:G,reportPlagiarismText:K,reportAIOrBotOthersText:Z},getReportDialogActionTelemetryTag:this.getReportDialogActionTelemetryTag}}mapWhyAmISeeProps(){const{whyAmISeeDialogFooterText:e,whyAmISeeDialogYesButtonAriaLabel:t,
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC12INData Raw: 72 6f 70 73 2e 6c 6f 63 61 6c 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: rops.local
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 69 7a 65 64 53 74 72 69 6e 67 73 2e 61 63 74 69 6f 6e 42 75 74 74 6f 6e 54 65 78 74 7d 22 20 24 7b 28 30 2c 67 74 2e 69 29 28 22 61 63 74 69 6f 6e 42 75 74 74 6f 6e 49 6e 41 63 74 69 6f 6e 44 69 61 6c 6f 67 22 29 7d 20 3f 64 69 73 61 62 6c 65 64 3d 22 24 7b 65 3d 3e 7b 76 61 72 20 74 2c 6f 2c 69 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 65 2e 69 73 4f 66 66 65 6e 73 69 76 65 7c 7c 65 2e 69 73 49 6d 61 67 65 51 75 61 6c 69 74 79 7c 7c 65 2e 69 73 53 75 73 70 65 63 74 65 64 41 49 4f 72 42 6f 74 43 72 65 61 74 65 64 3f 30 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 72 65 70 6f 72 74 49 6d 61 67 65 51 75 61 6c 69 74 79 4c 6f 63 61 6c 69 7a 65 64 4f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74
                                                                                                                                                                                                                                                                              Data Ascii: 00004000izedStrings.actionButtonText}" ${(0,gt.i)("actionButtonInActionDialog")} ?disabled="${e=>{var t,o,i,r,n;return e.isOffensive||e.isImageQuality||e.isSuspectedAIOrBotCreated?0===(null===(t=e.reportImageQualityLocalizedOptions)||void 0===t?void 0:t
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC12INData Raw: 64 20 23 45 42 45 42 45 42 3b 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: d #EBEBEB;
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 60 2e 77 69 74 68 42 65 68 61 76 69 6f 72 73 28 28 30 2c 59 74 2e 55 75 29 28 5a 74 2e 69 60 20 2e 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 24 7b 4a 74 7d 29 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 72 65 70 6f 72 74 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 20 2e 66 65 65 64 62 61 63 6b 2d 69 6e 70 75 74 62 6f 78 3a 3a 70 61 72 74 28 63 6f 6e 74 72 6f 6c 29 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 35 34 29 3b 66 69 6c 6c 3a 23 34 41 34 41 34 41 7d 2e 72 65 61 73 6f 6e 73 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 73 20 73 70 61 6e 7b 63
                                                                                                                                                                                                                                                                              Data Ascii: 00004000margin-bottom:16px}`.withBehaviors((0,Yt.Uu)(Zt.i` .close-icon{background:url(${Jt}) no-repeat}.report-dialog-content .feedback-inputbox::part(control)::placeholder{color:rgba(255,255,255,0.54);fill:#4A4A4A}.reasons-dialog-control-buttons span{c
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC12INData Raw: 32 36 2e 32 37 2e 36 39 2e 32 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 26.27.69.2


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              77192.168.2.449966172.241.51.694437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC658OUTGET /sync?ssp=msn&id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: code.yengo.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15768000; includeSubdomains; preload
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              78192.168.2.44997368.67.161.2084437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC873OUTGET /mapuid?member=280&user=0CEDD7D8E7E166160DA5C3F5E611677E;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D0CEDD7D8E7E166160DA5C3F5E611677E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1
                                                                                                                                                                                                                                                                              Host: m.adnxs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1682INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                              Location: https://m.adnxs.com/bounce?%2Fmapuid%3Fmember%3D280%26user%3D0CEDD7D8E7E166160DA5C3F5E611677E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D0CEDD7D8E7E166160DA5C3F5E611677E%252526gdpr%25253D0%252526gdpr_consent%25253D
                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: fdbac036-f761-4a88-abd9-ed7495a4ce59
                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:23 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 09-Feb-2034 10:19:23 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=5395982820132050036; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:23 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              X-Proxy-Origin: 191.96.227.222; 191.96.227.222; 806.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              79192.168.2.449975104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC639OUTGET /bundles/v1/edgeChromium/latest/conditionalBannerWC.ddeb57f18c01ba2fd1f0.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: An/hGpEvVbpNo8Ovb1qf1w==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 13 Feb 2024 23:03:56 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2CE80E5698E3
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 4a9a5053-501e-0002-2bd0-5e3cba000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:23 GMT
                                                                                                                                                                                                                                                                              Content-Length: 15493
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1506762,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16fdca
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597163.16fdca
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 6e 64 69 74 69 6f 6e 61 6c 42 61 6e 6e 65 72 57 43 22 5d 2c 7b 36 33 33 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 43 6f 6e 64 69 74 69 6f 6e 61 6c 42 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 43 6f 6e 64 69 74 69 6f 6e 61 6c 42 61 6e 6e 65 72 57 43 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["conditionalBannerWC"],{63399:function(e,n,t){t.r(n),t.d(n,{ConditionalBannerContentTemplate:function(){return x},ConditionalBannerWC:functio
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC257INData Raw: 77 61 69 74 20 74 68 69 73 2e 73 65 6e 64 50 6c 61 63 65 6d 65 6e 74 54 6f 53 75 72 66 61 63 65 28 63 29 7d 7d 6c 65 74 20 42 3b 63 6f 6e 73 74 20 76 3d 65 3d 3e 7b 42 3d 65 7d 2c 77 3d 28 29 3d 3e 42 7d 2c 35 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 2e 5a 3d 27 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 38 35 20 36 20 31 32 20 31 31 2e 31 35 6c 2d 2e 38 35 2e 38 35 4c 36 20 36 2e 38 35 2e 38 35 20 31 32 20 30 20 31 31 2e 31 35 20 35 2e 31 35 20 36 20 30 20 2e 38 35 2e 38 35 20 30 20 36 20 35 2e 31 35 20 31 31 2e 31 35 20 30 6c 2e 38 35 2e 38 35 4c 36 2e 38 35 20 36 5a 22 2f 3e 3c 2f 73 76 67 3e 27 7d 7d 5d
                                                                                                                                                                                                                                                                              Data Ascii: wait this.sendPlacementToSurface(c)}}let B;const v=e=>{B=e},w=()=>B},545:function(e,n){n.Z='<svg width="12" height="12" viewBox="0 0 12 12"><path d="M6.85 6 12 11.15l-.85.85L6 6.85.85 12 0 11.15 5.15 6 0 .85.85 0 6 5.15 11.15 0l.85.85L6.85 6Z"/></svg>'}}]


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              80192.168.2.449976104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:23 UTC639OUTGET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.da8b34e0687aa9f9677b.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: SX3jB/I5rmbj5AcnHPbakA==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 09:49:35 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32C26974DF5F
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: f0fdb18c-101e-00ea-0aab-6471dc000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1507128,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=96, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16ff38
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.16ff38
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 75 70 65 72 2d 63 6f 61 63 68 2d 6d 61 72 6b 2d 77 63 22 5d 2c 7b 36 33 35 31 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 53 75 70 65 72 43 6f 61 63 68 4d 61 72 6b 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 53 75 70 65 72 43 6f 61 63 68 4d 61 72 6b 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["super-coach-mark-wc"],{63519:function(t,e,i){i.r(e),i.d(e,{SuperCoachMarkWC:function(){return F},SuperCoachMarkWCStyles:function()
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC9389INData Raw: 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 6d 61 74 63 68 65 64 4d 65 64 69 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 43 68 61 6e 67 65 48 61 6e 64 6c 65 72 29 7d 61 72 65 43 6f 61 63 68 6d 61 72 6b 73 45 6e 61 62 6c 65 64 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 64 43 6f 61 63 68 4d 61 72 6b 4d 61 70
                                                                                                                                                                                                                                                                              Data Ascii: uper.disconnectedCallback(),this.removeListeners(),null===(t=this.matchedMedia)||void 0===t||t.removeEventListener("change",this.backgroundColorChangeHandler)}areCoachmarksEnabled(t){return t.forEach((t=>{var e;if(null!==(e=this.config.enabledCoachMarkMap
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 72 6b 65 74 49 64 3d 22 24 7b 74 3d 3e 74 2e 6d 61 72 6b 65 74 53 65 6c 65 63 74 6f 72 50 72 6f 70 73 2e 64 65 66 61 75 6c 74 4d 61 72 6b 65 74 49 64 7d 22 20 3a 73 65 6c 65 63 74 65 64 4d 61 72 6b 65 74 49 64 3d 22 24 7b 74 3d 3e 74 2e 73 65 6c 65 63 74 65 64 4d 61 72 6b 65 74 49 64 7d 22 20 3a 6d 61 72 6b 65 74 4c 69 73 74 3d 22 24 7b 74 3d 3e 74 2e 6d 61 72 6b 65 74 53 65 6c 65 63 74 6f 72 50 72 6f 70 73 2e 6d 61 72 6b 65 74 4c 69 73 74 7d 22 20 3a 6c 61 62 65 6c 3d 22 24 7b 74 3d 3e 74 2e 6d 61 72 6b 65 74 53 65 6c 65 63 74 6f 72 50 72 6f 70 73 2e 6c 61 62 65 6c 7d 22 3e 3c 2f 6d 73 6e 2d 6d 61 72 6b 65 74 2d 73 65 6c 65 63 74 6f 72 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 60 3b 76 61 72 20 74 74 2c 65 74 3d 69 28 38 32
                                                                                                                                                                                                                                                                              Data Ascii: 00006000arketId="${t=>t.marketSelectorProps.defaultMarketId}" :selectedMarketId="${t=>t.selectedMarketId}" :marketList="${t=>t.marketSelectorProps.marketList}" :label="${t=>t.marketSelectorProps.label}"></msn-market-selector></div></div>`;var tt,et=i(82
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC8204INData Raw: 29 29 7d 61 64 64 54 72 69 67 67 65 72 65 64 43 6f 61 63 68 4d 61 72 6b 73 28 74 29 7b 63 6f 6e 73 74 20 65 3d 5b 2e 2e 2e 74 68 69 73 2e 5f 74 72 69 67 67 65 72 65 64 43 6f 61 63 68 4d 61 72 6b 4b 65 79 73 2c 2e 2e 2e 74 2e 6d 61 70 28 28 74 3d 3e 74 2e 63 6f 61 63 68 4d 61 72 6b 4b 65 79 29 29 5d 3b 74 68 69 73 2e 5f 74 72 69 67 67 65 72 65 64 43 6f 61 63 68 4d 61 72 6b 4b 65 79 73 3d 41 72 72 61 79 2e 66 72 6f 6d 28 6e 65 77 20 53 65 74 28 65 29 29 2c 73 28 22 73 63 6d 5f 74 72 69 67 67 65 72 65 64 5f 63 61 6e 64 69 64 61 74 65 73 22 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 65 64 43 6f 61 63 68 4d 61 72 6b 4b 65 79 73 29 7d 73 65 74 57 69 6e 6e 65 72 43 6f 61 63 68 4d 61 72 6b 4b 65 79 73 28 74 29 7b 74 68 69 73 2e 5f 77 69 6e 6e 65 72 43 6f 61 63 68
                                                                                                                                                                                                                                                                              Data Ascii: ))}addTriggeredCoachMarks(t){const e=[...this._triggeredCoachMarkKeys,...t.map((t=>t.coachMarkKey))];this._triggeredCoachMarkKeys=Array.from(new Set(e)),s("scm_triggered_candidates",this._triggeredCoachMarkKeys)}setWinnerCoachMarkKeys(t){this._winnerCoach
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC8546INData Raw: 30 30 30 30 32 31 35 36 0d 0a 6e 74 65 72 5d 3a 5b 6f 2e 52 43 2e 52 69 67 68 74 2c 65 5d 3b 63 61 73 65 20 6f 2e 52 43 2e 52 69 67 68 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 50 6f 73 69 74 69 6f 6e 54 72 69 65 64 28 6f 2e 52 43 2e 4c 65 66 74 29 3f 5b 6f 2e 52 43 2e 41 62 6f 76 65 2c 6f 2e 4a 74 2e 43 65 6e 74 65 72 5d 3a 5b 6f 2e 52 43 2e 4c 65 66 74 2c 65 5d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 7d 76 61 72 20 6e 3d 69 28 35 39 39 39 37 29 3b 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 69 2c 6f 2c 61 29 7b 74 68 69 73 2e 69 73 52 54 4c 3d 6e 2e 4e 2e 72 74 6c 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 69 72 2c 74 68 69 73 2e 63 6f 61 63 68 6d 61 72 6b 53 69 7a 65 3d 74 2c 74 68 69 73 2e 66 6c 6f 61 74
                                                                                                                                                                                                                                                                              Data Ascii: 00002156nter]:[o.RC.Right,e];case o.RC.Right:return this.isPositionTried(o.RC.Left)?[o.RC.Above,o.Jt.Center]:[o.RC.Left,e];default:return!1}}}var n=i(59997);class l{constructor(t,e,i,o,a){this.isRTL=n.N.rtl===document.dir,this.coachmarkSize=t,this.float
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              81192.168.2.449978104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC640OUTGET /bundles/v1/edgeChromium/latest/welcomeGreetingLight.325d1fef567f75c876b7.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: pHy8R/kCTUyqI0GKjDyRsg==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 20 Feb 2024 21:28:06 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC325AD3D57F14
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: dbd7179f-a01e-00c5-5043-6469f0000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1507152,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16ff50
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.16ff50
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 6c 63 6f 6d 65 47 72 65 65 74 69 6e 67 4c 69 67 68 74 22 5d 2c 7b 39 31 34 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 54 6f 6f 6c 69 6e 67 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 7d 2c 57 65 6c 63 6f 6d 65 47 72 65 65 74 69 6e 67 4c 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["welcomeGreetingLight"],{91493:function(e,t,i){i.r(t),i.d(t,{ToolingInfo:function(){return $e},WelcomeGreetingLight:function(){retu
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC9389INData Raw: 65 61 74 68 65 72 53 74 61 74 65 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 6d 2e 67 6e 29 28 5b 57 2e 4c 4f 5d 2c 69 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 6d 2e 67 6e 29 28 5b 57 2e 4c 4f 5d 2c 69 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 77 48 69 64 64 65 6e 45 64 69 74 43 6f 6e 74 61 69 6e 65 72 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 6d 2e 67 6e 29 28 5b 57 2e 4c 4f 5d 2c 69 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 6f 61 63 68 6d 61 72 6b 52 65 61 64 79 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 6d 2e 67 6e 29 28 5b 57 2e 4c 4f 5d 2c 69 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 57 65 61 74 68 65 72 50 6f 70 75 70 4c 6f 61 64 65 64 22 2c 76 6f 69 64 20 30 29 2c 28
                                                                                                                                                                                                                                                                              Data Ascii: eatherState",void 0),(0,m.gn)([W.LO],ie.prototype,"telemetryContext",void 0),(0,m.gn)([W.LO],ie.prototype,"showHiddenEditContainer",void 0),(0,m.gn)([W.LO],ie.prototype,"coachmarkReady",void 0),(0,m.gn)([W.LO],ie.prototype,"isWeatherPopupLoaded",void 0),(
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 73 69 7a 65 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 36 70 78 7d 2e 77 65 61 74 68 65 72 2d 75 6e 69 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 7d 2e 77 65 61 74 68 65 72 2d 75 6e 69 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 6f 63 61 74 69 6f 6e 2d 6c 65 66 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                              Data Ascii: 00006000size:14px;padding-inline:6px}.weather-unit-container{display:flex;align-self:center;width:max-content;height:16px;padding-top:0px;padding-bottom:0px}.weather-unit-container-location-left{display:flex;align-self:center;height:16px;width:max-conte
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC8204INData Raw: 6d 73 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 77 65 61 74 68 65 72 2d 63 61 72 64 2d 66 6f 72 65 63 61 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 77 65 61 74 68 65 72 2d 66 6f 72 65 63 61 73 74 2d 69 74 65 6d 3a 68 6f 76 65 72 2c 2e 77 65 61 74 68 65 72 2d 66 6f 72 65 63 61 73 74 2d 69 74 65 6d 3a 61 63 74 69 76 65 2c 2e 77 65 61 74 68 65 72 2d 66 6f 72 65 63 61 73 74 2d 69 74 65 6d 3a 24 7b 75 2e 62 7d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 77 65 61 74 68 65 72 2d 63 61 72 64 2d 66 6f 72 65 63 61 73 74 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 77 65 61 74 68 65 72 2d 66 6f 72 65 63 61 73 74 2d 69 74 65 6d 3a 3a 70 61 72 74 28 63
                                                                                                                                                                                                                                                                              Data Ascii: ms:center;text-align:center;background:var(--weather-card-forecast-background)}.weather-forecast-item:hover,.weather-forecast-item:active,.weather-forecast-item:${u.b}{background:var(--weather-card-forecast-hover-background)}.weather-forecast-item::part(c
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC10881INData Raw: 30 30 30 30 32 41 37 35 0d 0a 65 72 74 3a 30 25 7d 60 2c 65 65 3d 67 2e 69 60 20 24 7b 52 7d 20 3a 68 6f 73 74 7b 2d 2d 77 65 61 74 68 65 72 2d 63 61 72 64 2d 66 6f 72 65 63 61 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 30 33 29 3b 2d 2d 77 65 61 74 68 65 72 2d 63 61 72 64 2d 66 6f 72 65 63 61 73 74 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 30 38 29 3b 2d 2d 77 65 61 74 68 65 72 2d 63 61 72 64 2d 63 74 61 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 30 39 29 3b 2d 2d 77 65 61 74 68 65 72 2d 63 61 72 64 2d 63 74 61 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32
                                                                                                                                                                                                                                                                              Data Ascii: 00002A75ert:0%}`,ee=g.i` ${R} :host{--weather-card-forecast-background:rgba(255,255,255,0.03);--weather-card-forecast-hover-background:rgba(255,255,255,0.08);--weather-card-cta-background:rgba(255,255,255,0.09);--weather-card-cta-hover-background:rgba(2
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              82192.168.2.449979104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC628OUTGET /bundles/v1/edgeChromium/latest/feedback.f1577620294cf74ab13b.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: CXClwrBQ6GmWKK6F1G3Aig==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:24 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE3F1254A
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 12615804-f01e-010c-6398-5fc17b000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 7160
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1507175,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16ff67
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.16ff67
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC7160INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 66 65 65 64 62 61 63 6b 22 5d 2c 7b 38 36 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 46 65 65 64 62 61 63 6b 4c 69 6e 6b 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 46 65 65 64 62 61 63 6b 4c 69 6e 6b 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 46 65 65 64 62 61 63 6b 4c 69 6e 6b 57 43 54
                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["feedback"],{8660:function(e,t,i){"use strict";i.r(t),i.d(t,{FeedbackLinkWC:function(){return f},FeedbackLinkWCStyles:function(){return C},FeedbackLinkWCT


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              83192.168.2.449977104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC644OUTGET /bundles/v1/edgeChromium/latest/feeds-notification-toast.b4bd611eb0ddaa972757.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: eboIX2XpyYnIDuz9k42i6Q==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 09 Feb 2024 06:18:46 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2936F8F9A3D9
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: bc393dc2-001e-0077-0d84-5d49b0000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 12358
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1507149,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=91, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 16ff4d
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.16ff4d
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC12358INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 66 65 65 64 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 74 6f 61 73 74 22 5d 2c 7b 34 35 34 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 4d 61 72 6b 65 74 4c 61 6e 67 75 61 67 65 54 6f 67 67 6c 65 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 4d 61 72 6b 65 74 4c 61 6e 67 75 61 67 65 54 6f 67 67 6c 65 57 43 53 74 79 6c 65 73 3a 66 75 6e
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["feeds-notification-toast"],{45421:function(e,t,o){o.r(t),o.d(t,{MarketLanguageToggleWC:function(){return m},MarketLanguageToggleWCStyles:fun


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              84192.168.2.44998268.67.161.2084437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1132OUTGET /bounce?%2Fmapuid%3Fmember%3D280%26user%3D0CEDD7D8E7E166160DA5C3F5E611677E%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D0CEDD7D8E7E166160DA5C3F5E611677E%252526gdpr%25253D0%252526gdpr_consent%25253D HTTP/1.1
                                                                                                                                                                                                                                                                              Host: m.adnxs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1721INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                              Location: https://m.adnxs.com/seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D0CEDD7D8E7E166160DA5C3F5E611677E%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: 6a273755-81c6-4092-9b86-578547ef571d
                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:24 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: anj=dTM7k!M4/8CxrEQF']wIg2E?`mnB@5!]tbP6j2F-XstGt!@E1>%*d.x; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:24 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 09-Feb-2034 10:19:24 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=5395982820132050036; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:24 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              X-Proxy-Origin: 191.96.227.222; 191.96.227.222; 806.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              85192.168.2.44998035.208.249.2134437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC654OUTGET /cs/msn?id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: trace.mediago.io
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Set-Cookie: __mguid_=9ce22a852bbd13361v61c100lsx2mxi7; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              86192.168.2.449983104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC637OUTGET /bundles/v1/edgeChromium/latest/superBreakingNews.7948f05357ec6f0d72b9.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: hvdH27/qlVSUHGTb3iCWcA==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:23 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE36C0F99
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: cb896cb0-001e-00f3-03d0-5fb2ed000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 10901
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1507560,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1700e8
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.1700e8
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC10901INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 75 70 65 72 42 72 65 61 6b 69 6e 67 4e 65 77 73 22 5d 2c 7b 34 37 30 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 53 75 70 65 72 42 72 65 61 6b 69 6e 67 4e 65 77 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 2c 53 75 70 65 72 42 72 65 61 6b 69 6e 67 4e 65 77 73 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["superBreakingNews"],{47060:function(e,n,t){t.r(n),t.d(n,{SuperBreakingNews:function(){return K},SuperBreakingNewsStyles:function(){return P}


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              87192.168.2.449984104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC628OUTGET /bundles/v1/edgeChromium/latest/toast-wc.06547d26ac24e3f224cd.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: vlCVMLtqFxo5ea4XASoizw==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 16 Feb 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2F422E424A56
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: d42749f0-f01e-008c-322b-61c9f2000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 25669
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1507772,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1701bc
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.1701bc
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 74 6f 61 73 74 2d 77 63 22 5d 2c 7b 31 31 35 32 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 64 28 65 2c 7b 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 38 31 35 38 36 29 3b 63 6f 6e 73 74 20 6e 3d 7b 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 72 61 63 74 73 3a 7b 74 6f 61 73 74 43 6c
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["toast-wc"],{11521:function(t,e,o){o.d(e,{I:function(){return n},M:function(){return s}});var a=o(81586);const n={telemetryContracts:{toastCl
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC9340INData Raw: 61 73 73 3d 22 74 6f 61 73 74 2d 66 72 65 2d 66 6f 6c 6c 6f 77 69 6e 67 2d 74 69 74 6c 65 22 3e 24 7b 74 3d 3e 74 2e 74 6f 61 73 74 44 61 74 61 50 72 6f 70 73 2e 74 69 74 6c 65 54 65 78 74 7d 3c 2f 64 69 76 3e 3c 64 69 76 3e 24 7b 74 3d 3e 74 2e 74 6f 61 73 74 44 61 74 61 50 72 6f 70 73 2e 69 6e 70 75 74 54 65 78 74 7d 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 60 2c 77 74 3d 41 2e 64 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 61 73 74 2d 65 72 72 6f 72 22 3e 3c 73 76 67 20 63 6c 61 73 73 3d 22 74 6f 61 73 74 2d 65 72 72 6f 72 2d 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74
                                                                                                                                                                                                                                                                              Data Ascii: ass="toast-fre-following-title">${t=>t.toastDataProps.titleText}</div><div>${t=>t.toastDataProps.inputText}</div></span></div>`,wt=A.dy`<div class="toast-error"><svg class="toast-error-svg" width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="htt
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1093INData Raw: 73 2e 72 65 6e 64 65 72 54 6f 61 73 74 43 61 6c 6c 62 61 63 6b 3d 65 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 6f 61 73 74 49 64 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 74 29 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 54 6f 61 73 74 28 29 29 7d 73 74 61 74 69 63 20 61 64 64 43 75 72 72 65 6e 74 54 6f 61 73 74 49 64 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 28 74 29 7b 74 26 26 74 68 69 73 2e 63 75 72 72 65 6e 74 54 6f 61 73 74 49 64 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 74 29 7d 7d 69 2e 72 65 61 64 79 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 69 2e 72 65 61 64 79 52 65 73 6f 6c 76 65 46 6e 3d 74 29 29 2c 69 2e 63 75 72 72 65 6e 74 54 6f 61 73 74 49 64 43 68 61 6e 67 65 43
                                                                                                                                                                                                                                                                              Data Ascii: s.renderToastCallback=e,this.currentToastIdChangeCallbacks.forEach((e=>e(t))),this.renderToast())}static addCurrentToastIdChangeCallback(t){t&&this.currentToastIdChangeCallbacks.push(t)}}i.ready=new Promise((t=>i.readyResolveFn=t)),i.currentToastIdChangeC


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              88192.168.2.449985104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC720OUTGET /bundles/v1/edgeChromium/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d085cf.666697a87892c47aac31.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: 1zYDo/zLVG/d6stkxUwt0A==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 20 Feb 2024 21:28:03 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC325AD1F9AC41
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 7018d3ee-b01e-00cc-2243-641ae3000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1507929,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170259
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.170259
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6c 69 62 73 5f 6c 6f 63 61 74 69 6f 6e 2d 73 65 72 76 69 63 65 5f 64 69 73 74 5f 41 75 74 6f 53 75 67 67 65 73 74 53 65 72 76 69 63 65 5f 69 6e 64 65 78 5f 6a 73 2d 6c 69 62 73 5f 6c 6f 63 61 74 69 6f 6e 2d 73 65 72 76 69 63 65 5f 64 69 73 74 5f 70 72 6f 66 69 6c 65 73 5f 57 65 2d 64 30 38 35 63 66 22 5d 2c 7b 37 34 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74
                                                                                                                                                                                                                                                                              Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d085cf"],{7415:function(e,t,i){"use strict";i.d(t
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC9389INData Raw: 63 6f 75 6e 74 72 79 49 73 6f 29 2c 73 75 62 52 65 67 69 6f 6e 3a 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 61 64 64 72 65 73 73 53 75 62 72 65 67 69 6f 6e 2c 63 6f 75 6e 74 72 79 3a 61 26 26 28 61 2e 61 64 64 72 65 73 73 43 6f 75 6e 74 72 79 7c 7c 22 22 29 2c 6c 61 74 69 74 75 64 65 3a 6f 26 26 4e 75 6d 62 65 72 28 6f 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6c 6f 6e 67 69 74 75 64 65 3a 72 26 26 4e 75 6d 62 65 72 28 72 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 74 79 70 65 56 36 3a 65 2e 73 75 67 67 65 73 74 69 6f 6e 2e 74 79 70 65 2c 73 75 62 54 79 70 65 3a 65 2e 73 75 67 67 65 73 74 69 6f 6e 2e 73 75 62 54 79 70 65 2c 73 65 61 72 63 68 54 65 78 74 3a 65 2e 73 75 67 67 65 73 74 69 6f 6e 2e 73 65 61 72 63 68 54 65 78 74 2c 66 6f 72 6d 61 74 74 65 64
                                                                                                                                                                                                                                                                              Data Ascii: countryIso),subRegion:null==a?void 0:a.addressSubregion,country:a&&(a.addressCountry||""),latitude:o&&Number(o).toString(),longitude:r&&Number(r).toString(),typeV6:e.suggestion.type,subType:e.suggestion.subType,searchText:e.suggestion.searchText,formatted
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 73 57 65 61 74 68 65 72 41 6e 64 4c 69 6e 6b 65 64 28 29 26 26 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 75 70 64 61 74 65 57 65 61 74 68 65 72 53 65 74 74 69 6e 67 73 28 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6e 75 6c 6c 2c 74 2c 76 6f 69 64 20 30 2c 21 30 29 7d 63 61 74 63 68 28 65 29 7b 28 30 2c 68 2e 4f 4f 29 28 65 2c 70 2e 6e 54 4c 2c 22 65 72 72 6f 72 20 69 6e 20 6c 69 62 72 61 72 79 20 5b 6c 6f 63 61 74 69 6f 6e 2d 73 65 72 76 69 63 65 5d 2c 44 69 73 70 6c 61 79 20 75 6e 69 74 20 55 70 64 61 74 65 20 66 61 69 6c 65 64 2e 22 29 2c 69 3d 21 31 7d 72 65 74 75 72 6e 20 69 7d 61 73 79 6e 63 20 73 65 74 45 70 6c 61 6e 74 53 74 61 74 75 73 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 75 70 64 61
                                                                                                                                                                                                                                                                              Data Ascii: 00006000sWeatherAndLinked()&&this.instance.updateWeatherSettings(e.toString(),null,t,void 0,!0)}catch(e){(0,h.OO)(e,p.nTL,"error in library [location-service],Display unit Update failed."),i=!1}return i}async setEplantStatus(e){return this.instance.upda
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC8204INData Raw: 28 29 2e 67 65 74 49 74 65 6d 28 64 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 76 61 72 20 68 3d 69 28 32 32 36 38 30 29 2c 70 3d 69 28 32 34 35 38 39 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 74 72 79 7b 76 61 72 20 74 2c 69 3b 69 66 28 21 61 2e 6a 47 2e 69 73 4d 69 6e 69 50 72 6f 67 72 61 6d 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6e 3d 67 28 29 3b 69 66 28 21 6e 7c 7c 6e 75 6c 6c 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 6f 6e 67 69 74 75 64 65 29 7c 7c 6e 75 6c 6c 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6c 61 74 69 74 75 64 65 29 29 7b 63 6f 6e 73 74 20 65 3d 28
                                                                                                                                                                                                                                                                              Data Ascii: ().getItem(d);if(e)return JSON.parse(e)}var h=i(22680),p=i(24589);function f(e){try{var t,i;if(!a.jG.isMiniProgram)return!1;let n=g();if(!n||null==(null===(t=n)||void 0===t?void 0:t.longitude)||null==(null===(i=n)||void 0===i?void 0:i.latitude)){const e=(
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC112INData Raw: 30 30 30 30 30 30 36 34 0d 0a 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 7d 7d 29 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 2e 61 70 70 6c 79 28 74 2c 61 29 3a 69 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000064learTimeout(u)}}))}t.exports=o},void 0===(n="function"==typeof i?i.apply(t,a):i)||(e.exports=n)}}]);
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              89192.168.2.449986104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC647OUTGET /bundles/v1/edgeChromium/latest/weather-card-data-connector.1ad1f8789eddc41b2da0.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: l8OH+UPj4VSJmWEf9zf3Yg==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 16 Feb 2024 22:54:03 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2F422C574724
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 7fa2b10a-601e-0009-3ee2-6319ad000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1507937,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170261
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.170261
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 61 74 68 65 72 2d 63 61 72 64 2d 64 61 74 61 2d 63 6f 6e 6e 65 63 74 6f 72 22 5d 2c 7b 33 35 36 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 54 6f 6f 6c 69 6e 67 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 57 65 61 74 68 65 72 43 61 72 64 44 61 74 61 41 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-data-connector"],{35670:function(e,t,n){n.r(t),n.d(t,{ToolingInfo:function(){return x},WeatherCardDataActions:functio
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC9389INData Raw: 72 73 65 20 77 65 61 74 68 65 72 20 72 65 73 70 6f 6e 73 65 22 29 2c 21 31 7d 7d 61 73 79 6e 63 20 67 65 74 57 65 61 74 68 65 72 46 6f 72 65 63 61 73 74 44 61 74 61 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3b 69 66 28 21 28 30 2c 6c 2e 4a 59 29 28 65 29 29 72 65 74 75 72 6e 20 52 2e 4d 30 2e 73 65 6e 64 41 70 70 45 72 72 6f 72 45 76 65 6e 74 28 7b 2e 2e 2e 43 2e 4f 50 69 2c 6d 65 73 73 61 67 65 3a 22 4e 6f 20 76 61 6c 69 64 20 55 73 65 72 20 6c 6f 63 61 74 69 6f 6e 20 73 65 74 22 7d 29 2c 21 31 3b 63 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 74 68 69 73 2e 67 65 74 57 65 61 74 68 65 72 28 65 2c 74 2c 6e 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 75 3d 61 2e 66 6f 72 65 63 61 73 74 2c 64 3d 28 30 2c 73 2e 56 6e 29 28 74 68 69 73
                                                                                                                                                                                                                                                                              Data Ascii: rse weather response"),!1}}async getWeatherForecastData(e,t,n){var i,o;if(!(0,l.JY)(e))return R.M0.sendAppErrorEvent({...C.OPi,message:"No valid User location set"}),!1;const a=await this.getWeather(e,t,n);if(!a)return!1;const u=a.forecast,d=(0,s.Vn)(this
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 64 69 74 79 48 69 22 2c 74 72 61 6e 73 3a 65 3d 3e 60 24 7b 65 7d 60 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 4e 29 28 6c 2c 75 2c 64 29 28 65 29 7d 63 6f 6e 73 74 20 66 3d 5b 22 63 61 70 22 2c 22 72 68 22 2c 22 73 79 6d 62 6f 6c 22 2c 22 69 63 6f 6e 22 2c 22 66 65 65 6c 73 22 2c 22 70 76 64 72 49 63 6f 6e 22 2c 22 77 69 6e 64 44 69 72 22 2c 22 70 76 64 72 57 69 6e 64 53 70 64 22 2c 22 73 75 6d 6d 61 72 79 22 2c 22 72 61 69 6e 41 6d 6f 75 6e 74 22 2c 22 73 6e 6f 77 41 6d 6f 75 6e 74 22 2c 22 75 66 54 65 6d 70 22 2c 22 72 61 41 63 63 75 22 2c 22 73 61 41 63 63 75 22 5d 2c 70 3d 5b 7b 66 72 6f 6d 3a 22 74 65 6d 70 22 2c 74 6f 3a 22 74 65 6d 70 65 72 61 74 75 72 65 22 7d 2c 7b 66 72 6f
                                                                                                                                                                                                                                                                              Data Ascii: 00006000dityHi",trans:e=>`${e}`}];function h(e){return(0,r.N)(l,u,d)(e)}const f=["cap","rh","symbol","icon","feels","pvdrIcon","windDir","pvdrWindSpd","summary","rainAmount","snowAmount","ufTemp","raAccu","saAccu"],p=[{from:"temp",to:"temperature"},{fro
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC8204INData Raw: 38 37 22 2c 22 38 38 22 2c 22 39 33 22 2c 22 39 34 22 2c 22 39 35 22 2c 22 39 36 22 2c 22 31 32 22 2c 22 31 38 22 2c 22 32 31 22 2c 22 33 36 22 2c 22 33 39 22 2c 22 34 35 22 2c 22 34 38 22 2c 22 36 33 22 2c 22 36 34 22 2c 22 38 39 22 2c 22 39 30 22 5d 7d 2c 36 35 37 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 56 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 64 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6c 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 31 33 32 31 38 29 2c 72 3d 6e 28 37 30 33 34 36 29 3b 63 6f 6e 73 74 20 6f 3d 7b 53 4e 3a 22 77 69 6e 74 65 72 73 74 6f 72 6d 22 2c 49 43 3a 22 77 69 6e 74 65 72 73 74 6f 72
                                                                                                                                                                                                                                                                              Data Ascii: 87","88","93","94","95","96","12","18","21","36","39","45","48","63","64","89","90"]},65748:function(e,t,n){n.d(t,{Vt:function(){return s},dX:function(){return a},lI:function(){return l}});var i=n(13218),r=n(70346);const o={SN:"winterstorm",IC:"winterstor
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC2580INData Raw: 30 30 30 30 30 41 30 38 0d 0a 63 61 73 69 22 2c 70 74 3a 22 63 6c 69 6d 61 22 2c 22 70 74 2d 70 74 22 3a 22 6d 65 74 65 6f 72 6f 6c 6f 67 69 61 22 2c 64 61 3a 22 76 65 6a 72 22 2c 68 75 3a 22 69 64 6f 6a 61 72 61 73 22 2c 69 64 3a 22 63 75 61 63 61 22 2c 66 69 3a 22 73 61 61 22 2c 73 76 3a 22 76 61 64 65 72 22 2c 74 72 3a 22 68 61 76 61 64 75 72 75 6d 75 22 2c 70 6c 3a 22 70 6f 67 6f 64 61 22 7d 2c 66 6f 72 65 63 61 73 74 3a 7b 65 73 3a 22 70 72 6f 6e 6f 73 74 69 63 6f 22 2c 22 65 73 2d 65 73 22 3a 22 70 72 65 76 69 73 69 6f 6e 22 2c 66 72 3a 22 70 72 65 76 69 73 69 6f 6e 73 22 2c 69 74 3a 22 70 72 65 76 69 73 69 6f 6e 69 22 2c 64 65 3a 22 76 6f 72 68 65 72 73 61 67 65 22 2c 6e 6c 3a 22 76 6f 6f 72 73 70 65 6c 6c 69 6e 67 22 2c 63 73 3a 22 70 72 65 64 70
                                                                                                                                                                                                                                                                              Data Ascii: 00000A08casi",pt:"clima","pt-pt":"meteorologia",da:"vejr",hu:"idojaras",id:"cuaca",fi:"saa",sv:"vader",tr:"havadurumu",pl:"pogoda"},forecast:{es:"pronostico","es-es":"prevision",fr:"previsions",it:"previsioni",de:"vorhersage",nl:"voorspelling",cs:"predp
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC2339INData Raw: 30 30 30 30 30 39 31 37 0d 0a 73 22 2c 69 64 3a 22 61 77 61 6e 22 2c 69 74 3a 22 6e 75 76 6f 6c 6f 73 69 74 61 22 2c 6e 6c 3a 22 62 65 77 6f 6c 6b 69 6e 67 22 2c 70 74 3a 22 6e 75 62 6c 61 64 6f 22 2c 73 76 3a 22 6d 6f 6c 6e 22 2c 74 72 3a 22 62 75 6c 75 74 22 7d 2c 70 72 65 73 73 75 72 65 3a 7b 63 73 3a 22 74 6c 61 6b 22 2c 64 61 3a 22 6c 75 66 74 74 72 79 6b 22 2c 64 65 3a 22 64 72 75 63 6b 22 2c 66 69 3a 22 69 6c 6d 61 6e 70 61 69 6e 65 22 2c 66 72 3a 22 70 72 65 73 73 69 6f 6e 22 2c 69 64 3a 22 74 65 6b 61 6e 61 6e 22 2c 69 74 3a 22 70 72 65 73 73 69 6f 6e 65 22 2c 6e 62 3a 22 74 72 79 6b 6b 22 2c 6e 6c 3a 22 64 72 75 6b 22 2c 73 76 3a 22 74 72 79 63 6b 22 7d 2c 68 75 6d 69 64 69 74 79 3a 7b 63 73 3a 22 76 6c 68 6b 6f 73 74 22 2c 65 73 3a 22 68 75 6d
                                                                                                                                                                                                                                                                              Data Ascii: 00000917s",id:"awan",it:"nuvolosita",nl:"bewolking",pt:"nublado",sv:"moln",tr:"bulut"},pressure:{cs:"tlak",da:"lufttryk",de:"druck",fi:"ilmanpaine",fr:"pression",id:"tekanan",it:"pressione",nb:"trykk",nl:"druk",sv:"tryck"},humidity:{cs:"vlhkost",es:"hum
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              90192.168.2.44998135.213.89.1334437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC652OUTGET /cs/msn?id=2E08A2B0F34F62793A40B69DF20C63FE&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: trace.popin.cc
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Set-Cookie: __mguid_=9ce22a852bbd13361eh4hz00lsx2mxxw; Path=/; Domain=popin.cc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              91192.168.2.449987104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC607OUTGET /breakingnews/v1/cms/api/amp/article/AA157JY HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1418INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 20:45:44 GMT
                                                                                                                                                                                                                                                                              ETag: W/"40903"
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              X-CMS-DocumentStorageTier: Cache
                                                                                                                                                                                                                                                                              X-CMS-DocumentId: AA157JY
                                                                                                                                                                                                                                                                              X-CMS-Version: 12596
                                                                                                                                                                                                                                                                              X-CMS-State: Published
                                                                                                                                                                                                                                                                              X-CMS-Tenant: amp
                                                                                                                                                                                                                                                                              X-CMS-Type: article
                                                                                                                                                                                                                                                                              X-CMS-ExecutionTimeInMilliseconds: 6
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                                                                                                                                                                                                                                                              AppEx-Activity-Id: 0d072105-c953-43ff-9a5b-20bb4ade598b
                                                                                                                                                                                                                                                                              X-Trace-Context: {"ActivityId":"0d072105-c953-43ff-9a5b-20bb4ade598b"}
                                                                                                                                                                                                                                                                              MS-CV: +muNewEAC0GKugZxGxQjxw.0
                                                                                                                                                                                                                                                                              X-CMS-ServiceLocation: eastus:0
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 5655
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1508115,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170313
                                                                                                                                                                                                                                                                              Cache-Control: max-age=30
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.170313
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC5655INData Raw: 7b 22 24 74 79 70 65 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 74 69 74 6c 65 22 3a 22 21 21 21 20 55 53 45 20 50 52 4f 4d 4f 20 43 41 52 44 53 20 54 41 42 20 21 21 21 22 2c 22 5f 69 73 50 75 62 6c 69 73 68 69 6e 67 4c 6f 63 6b 65 64 22 3a 74 72 75 65 2c 22 5f 69 64 22 3a 22 41 41 31 35 37 4a 59 22 2c 22 5f 6e 61 6d 65 22 3a 22 62 72 65 61 6b 69 6e 67 2d 6e 65 77 73 22 2c 22 5f 6c 61 73 74 45 64 69 74 65 64 44 61 74 65 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 35 3a 34 34 5a 22 2c 22 5f 6c 69 6e 6b 73 22 3a 7b 22 73 65 6c 66 22 3a 5b 7b 22 68 72 65 66 22 3a 22 63 6d 73 2f 61 70 69 2f 61 6d 70 2f 61 72 74 69 63 6c 65 2f 41 41 31 35 37 4a 59 22 7d 5d 2c 22 70 61 72 65 6e 74 22 3a 5b 7b 22 68 72 65 66 22 3a 22 63 6d 73 2f 61 70 69 2f 61
                                                                                                                                                                                                                                                                              Data Ascii: {"$type":"article","title":"!!! USE PROMO CARDS TAB !!!","_isPublishingLocked":true,"_id":"AA157JY","_name":"breaking-news","_lastEditedDateTime":"2024-02-21T20:45:44Z","_links":{"self":[{"href":"cms/api/amp/article/AA157JY"}],"parent":[{"href":"cms/api/a


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              92192.168.2.44998868.67.161.2084437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC977OUTGET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D0CEDD7D8E7E166160DA5C3F5E611677E%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1
                                                                                                                                                                                                                                                                              Host: m.adnxs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8CxrEQF']wIg2E?`mnB@5!]tbP6j2F-XstGt!@E1>%*d.x
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1655INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                              Location: https://ib.adnxs.com/setuid?entity=483&code=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: 4226ec4e-7cfd-4073-b72b-231305b38260
                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:24 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: anj=dTM7k!M4/8D>6NRF']wIg2E?`mnB@5!fss0=Ir4A3KL9D3I?.2]YU0N; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:24 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 09-Feb-2034 10:19:24 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=5395982820132050036; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:24 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              X-Proxy-Origin: 191.96.227.222; 191.96.227.222; 806.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              93192.168.2.449989104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC667OUTGET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.6985524dca6d732452d7.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: qA7jRqtpQG4FyfC7151HiQ==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 02:05:14 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2D0161E7B060
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 65ba15b4-a01e-0101-2c0a-5f1e60000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 44857
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1508256,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1703a0
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.1703a0
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC15236INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 6f 72 74 61 62 6c 65 6a 73 5f 6d 6f 64 75 6c 61 72 5f 73 6f 72 74 61 62 6c 65 5f 65 73 6d 5f 6a 73 2e 36 39 38 35 35 32 34 64 63 61 36 64 37 33 32 34 35 32 64 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73
                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see node_modules_sortablejs_modular_sortable_esm_js.6985524dca6d732452d7.js.LICENSE.txt */"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["node_modules_s
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC9340INData Raw: 61 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 73 65 74 44 61 74 61 28 22 54 65 78 74 22 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 7d 2c 64 72 6f 70 42 75 62 62 6c 65 3a 21 31 2c 64 72 61 67 6f 76 65 72 42 75 62 62 6c 65 3a 21 31 2c 64 61 74 61 49 64 41 74 74 72 3a 22 64 61 74 61 2d 69 64 22 2c 64 65 6c 61 79 3a 30 2c 64 65 6c 61 79 4f 6e 54 6f 75 63 68 4f 6e 6c 79 3a 21 31 2c 74 6f 75 63 68 53 74 61 72 74 54 68 72 65 73 68 6f 6c 64 3a 28 4e 75 6d 62 65 72 2e 70 61 72 73 65 49 6e 74 3f 4e 75 6d 62 65 72 3a 77 69 6e 64 6f 77 29 2e 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 31 30 29 7c 7c 31 2c 66 6f 72 63 65 46 61 6c 6c 62 61 63 6b 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 43 6c 61 73 73 3a 22 73
                                                                                                                                                                                                                                                                              Data Ascii: a:function(t,e){t.setData("Text",e.textContent)},dropBubble:!1,dragoverBubble:!1,dataIdAttr:"data-id",delay:0,delayOnTouchOnly:!1,touchStartThreshold:(Number.parseInt?Number:window).parseInt(window.devicePixelRatio,10)||1,forceFallback:!1,fallbackClass:"s
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC16384INData Raw: 68 69 6c 64 28 4a 29 29 2c 48 28 21 30 29 3b 76 61 72 20 76 3d 6b 28 61 2c 73 2e 64 72 61 67 67 61 62 6c 65 29 3b 69 66 28 21 76 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 4e 28 6b 28 6e 2e 65 6c 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 29 29 2c 69 3d 31 30 3b 72 65 74 75 72 6e 20 65 3f 74 2e 63 6c 69 65 6e 74 58 3e 6f 2e 72 69 67 68 74 2b 69 7c 7c 74 2e 63 6c 69 65 6e 74 58 3c 3d 6f 2e 72 69 67 68 74 26 26 74 2e 63 6c 69 65 6e 74 59 3e 6f 2e 62 6f 74 74 6f 6d 26 26 74 2e 63 6c 69 65 6e 74 58 3e 3d 6f 2e 6c 65 66 74 3a 74 2e 63 6c 69 65 6e 74 58 3e 6f 2e 72 69 67 68 74 26 26 74 2e 63 6c 69 65 6e 74 59 3e 6f 2e 74 6f 70 7c 7c 74 2e 63 6c 69 65 6e 74 58 3c 3d 6f 2e 72 69 67 68 74 26 26 74 2e 63 6c 69 65 6e 74
                                                                                                                                                                                                                                                                              Data Ascii: hild(J)),H(!0);var v=k(a,s.draggable);if(!v||function(t,e,n){var o=N(k(n.el,n.options.draggable)),i=10;return e?t.clientX>o.right+i||t.clientX<=o.right&&t.clientY>o.bottom&&t.clientX>=o.left:t.clientX>o.right&&t.clientY>o.top||t.clientX<=o.right&&t.client
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC3897INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 5b 76 5d 3f 6f 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 75 5b 76 5d 29 3a 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 76 2b 2b 7d 29 29 2c 61 3d 3d 3d 52 28 70 65 29 29 29 7b 76 61 72 20 6d 3d 21 31 3b 6d 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 6f 72 74 61 62 6c 65 49 6e 64 65 78 3d 3d 3d 52 28 74 29 7c 7c 28 6d 3d 21 30 29 7d 29 29 2c 6d 26 26 72 28 22 75 70 64 61 74 65 22 29 7d 6d 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4b 28 74 29 7d 29 29 2c 73 2e 61 6e 69 6d 61 74 65 41 6c 6c 28 29 7d 66 65 3d 73 7d 28 6e 3d 3d 3d 6f 7c 7c 6c 26 26 22 63 6c 6f 6e 65 22 21 3d 3d 6c 2e 6c 61 73 74 50 75 74 4d 6f 64 65 29 26 26 62 65 2e 66 6f 72 45
                                                                                                                                                                                                                                                                              Data Ascii: (function(t){u[v]?o.insertBefore(t,u[v]):o.appendChild(t),v++})),a===R(pe))){var m=!1;me.forEach((function(t){t.sortableIndex===R(t)||(m=!0)})),m&&r("update")}me.forEach((function(t){K(t)})),s.animateAll()}fe=s}(n===o||l&&"clone"!==l.lastPutMode)&&be.forE


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              94192.168.2.449990104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC627OUTGET /bundles/v1/edgeChromium/latest/pill-wc.bb63d5b839034ecca860.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: C519k+E39HR1qVBtjCuYiA==
                                                                                                                                                                                                                                                                              Last-Modified: Mon, 12 Feb 2024 21:25:53 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2C1131829733
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 904528d7-601e-00b1-4bfa-5d37f8000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 21372
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1508349,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1703fd
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.1703fd
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 70 69 6c 6c 2d 77 63 22 5d 2c 7b 39 36 36 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 50 69 6c 6c 44 65 73 69 67 6e 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 50 69 6c 6c 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 50 69 6c 6c 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["pill-wc"],{96672:function(e,t,o){o.r(t),o.d(t,{PillDesignProps:function(){return p},PillWC:function(){return S},PillWCStyles:function(){retu
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC6136INData Raw: 22 2f 3e 3c 2f 73 76 67 3e 27 29 7d 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 74 65 78 74 22 3e 24 7b 65 2e 73 74 72 69 6e 67 73 2e 65 78 70 6c 6f 72 65 53 74 6f 72 69 65 73 4d 6f 72 65 54 65 78 74 7d 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 66 6c 75 65 6e 74 2d 62 75 74 74 6f 6e 3e 60 29 28 65 29 7d 3c 2f 6f 75 74 70 75 74 3e 3c 2f 64 69 76 3e 60 2c 4e 3d 65 3d 3e 48 2e 64 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 69 6c 6c 2d 72 6f 6f 74 2d 77 72 61 70 70 65 72 20 66 6f 6c 6c 6f 77 2d 70 69 6c 6c 2d 72 6f 6f 74 20 24 7b 65 3d 3e 60 24 7b 65 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 7c 7c 22 22 7d 20 24 7b 65 2e 63 6f 6e 66 69 67 2e 63 6f 6c 6f 72 7c 7c 22 22 7d 20 24 7b 65 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e
                                                                                                                                                                                                                                                                              Data Ascii: "/></svg>')}<span class="scroll-text">${e.strings.exploreStoriesMoreText}</span></div></fluent-button>`)(e)}</output></div>`,N=e=>H.dy`<div class="pill-root-wrapper follow-pill-root ${e=>`${e.config.placement||""} ${e.config.color||""} ${e.config.placemen


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              95192.168.2.44999168.67.179.874437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC913OUTGET /getuid?https://c.bing.com/c.gif?anx_uid=$UID&Red3=MSAN_pd&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: ib.adnxs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8CxrEQF']wIg2E?`mnB@5!]tbP6j2F-XstGt!@E1>%*d.x
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC1455INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                              Location: https://c.bing.com/c.gif?anx_uid=5395982820132050036&Red3=MSAN_pd&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: 08937662-e156-4de8-b0e7-cecc92ae4e24
                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:24 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 09-Feb-2034 10:19:24 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=5395982820132050036; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:24 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              X-Proxy-Origin: 191.96.227.222; 191.96.227.222; 585.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              96192.168.2.44999220.127.253.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC641OUTGET /oRTB?redirect={PubRedirectUrl}&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: sync.inmobi.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC808INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                              Content-Length: 85
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                                              X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                              Expect-CT: max-age=0
                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Location: https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=
                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC85INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 69 64 35 2d 73 79 6e 63 2e 63 6f 6d 2f 69 2f 34 39 35 2f 30 2e 67 69 66 3f 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 64 70 72 3d 30 26 63 61 6c 6c 62 61 63 6b 3d
                                                                                                                                                                                                                                                                              Data Ascii: Found. Redirecting to https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              97192.168.2.449993104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC637OUTGET /bundles/v1/edgeChromium/latest/interest-fre-card.630c45a614e0da24d8a3.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: UYhOF+qGKdoIqsarGBfoNw==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 16 Feb 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2F422E39C85E
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 471cce3b-901e-00ce-572b-614ce7000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:24 GMT
                                                                                                                                                                                                                                                                              Content-Length: 48368
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1508697,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170559
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597164.170559
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC15187INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 69 6e 74 65 72 65 73 74 2d 66 72 65 2d 63 61 72 64 22 5d 2c 7b 31 34 36 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 47 6c 6f 62 61 6c 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 49 6e 74 65 72 65 73 74 46 72 65 43 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 49 6e 74 65 72 65 73 74 46 72 65 43
                                                                                                                                                                                                                                                                              Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["interest-fre-card"],{14612:function(e,t,i){"use strict";i.r(t),i.d(t,{GlobalStyles:function(){return C},InterestFreCard:function(){return H},InterestFreC
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC9389INData Raw: 68 69 73 2e 6d 65 74 61 64 61 74 61 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 6d 65 74 61 64 61 74 61 2e 73 75 62 43 61 72 64 73 3b 76 61 72 20 74 2c 69 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 28 74 68 69 73 2e 74 6f 70 69 63 73 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 66 69 6e 64 28 28 65 3d 3e 22 54 6f 70 69 63 73 22 3d 3d 3d 65 2e 74 79 70 65 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 75 62 43 61 72 64 73 2c 74 68 69 73 2e 70 75 62 6c 69 73 68 65 72 73 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 66 69 6e 64 28 28 65 3d 3e 22 50 72 6f 76 69 64 65 72 73 22 3d 3d 3d 65 2e 74 79 70 65 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 75 62 43 61 72 64 73 29 3b 74
                                                                                                                                                                                                                                                                              Data Ascii: his.metadata)return;const e=this.metadata.subCards;var t,i;Array.isArray(e)&&(this.topics=null===(t=e.find((e=>"Topics"===e.type)))||void 0===t?void 0:t.subCards,this.publishers=null===(i=e.find((e=>"Providers"===e.type)))||void 0===i?void 0:i.subCards);t
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC16384INData Raw: 3e 24 7b 28 30 2c 55 2e 67 29 28 28 65 3d 3e 22 74 6f 70 69 63 22 3d 3d 3d 65 2e 73 74 61 67 65 73 5b 65 2e 63 75 72 72 53 74 61 67 65 49 6e 64 65 78 5d 26 26 21 65 2e 63 6f 6e 66 69 67 2e 73 68 6f 77 50 75 62 6c 69 73 68 65 72 73 46 69 72 73 74 7c 7c 22 70 75 62 6c 69 73 68 65 72 22 3d 3d 3d 65 2e 73 74 61 67 65 73 5b 65 2e 63 75 72 72 53 74 61 67 65 49 6e 64 65 78 5d 26 26 65 2e 63 6f 6e 66 69 67 2e 73 68 6f 77 50 75 62 6c 69 73 68 65 72 73 46 69 72 73 74 29 2c 72 65 29 7d 20 24 7b 28 30 2c 55 2e 67 29 28 28 65 3d 3e 22 70 75 62 6c 69 73 68 65 72 22 3d 3d 3d 65 2e 73 74 61 67 65 73 5b 65 2e 63 75 72 72 53 74 61 67 65 49 6e 64 65 78 5d 26 26 21 65 2e 63 6f 6e 66 69 67 2e 73 68 6f 77 50 75 62 6c 69 73 68 65 72 73 46 69 72 73 74 7c 7c 22 74 6f 70 69 63 22
                                                                                                                                                                                                                                                                              Data Ascii: >${(0,U.g)((e=>"topic"===e.stages[e.currStageIndex]&&!e.config.showPublishersFirst||"publisher"===e.stages[e.currStageIndex]&&e.config.showPublishersFirst),re)} ${(0,U.g)((e=>"publisher"===e.stages[e.currStageIndex]&&!e.config.showPublishersFirst||"topic"
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC7408INData Raw: 74 65 64 3f 74 68 69 73 2e 75 6e 73 65 6c 65 63 74 54 65 6c 65 6d 65 74 72 79 54 61 67 3a 74 68 69 73 2e 73 65 6c 65 63 74 54 65 6c 65 6d 65 74 72 79 54 61 67 7d 67 65 74 20 74 6f 70 69 63 54 65 6c 65 6d 65 74 72 79 54 61 67 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 61 62 6c 65 43 68 61 6e 6e 65 6c 4c 69 6e 6b 3f 28 65 3d 74 68 69 73 2e 74 6f 70 69 63 2c 6e 65 77 20 6a 2e 44 28 7b 6e 61 6d 65 3a 65 2e 74 69 74 6c 65 2c 61 63 74 69 6f 6e 3a 4d 2e 41 77 2e 43 6c 69 63 6b 2c 62 65 68 61 76 69 6f 72 3a 4d 2e 77 75 2e 4e 61 76 69 67 61 74 65 2c 63 6f 6e 74 65 6e 74 3a 7b 69 64 3a 65 2e 69 64 2c 69 73 4c 6f 63 61 6c 3a 65 2e 69 73 4c 6f 63 61 6c 43 6f 6e 74 65 6e 74 7d 7d 29 29 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 3a 74
                                                                                                                                                                                                                                                                              Data Ascii: ted?this.unselectTelemetryTag:this.selectTelemetryTag}get topicTelemetryTag(){var e;return this.enableChannelLink?(e=this.topic,new j.D({name:e.title,action:M.Aw.Click,behavior:M.wu.Navigate,content:{id:e.id,isLocal:e.isLocalContent}})).getMetadataTag():t


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              98192.168.2.449994104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC637OUTGET /bundles/v1/edgeChromium/latest/dompurify-library.439652e2348091e52459.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: RhPx7vsAMqkb5qKOlMUWSA==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 06 Feb 2024 21:52:02 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC275DD9E4185F
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 90dae2b4-501e-007a-6a36-5a96ab000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Length: 21757
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1508800,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1705c0
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.1705c0
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC15236INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 64 6f 6d 70 75 72 69 66 79 2d 6c 69 62 72 61 72 79 2e 34 33 39 36 35 32 65 32 33 34 38 30 39 31 65 35 32 34 35 39 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 64 6f 6d 70 75 72 69 66 79 2d 6c 69 62 72 61 72 79 22 5d 2c 7b 38 33 32 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see dompurify-library.439652e2348091e52459.js.LICENSE.txt */(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["dompurify-library"],{83245:function(e){e.exports=function
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC6521INData Raw: 7c 7c 21 69 74 5b 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 5d 29 29 7d 2c 54 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 45 28 6e 2e 72 65 6d 6f 76 65 64 2c 7b 65 6c 65 6d 65 6e 74 3a 65 7d 29 3b 74 72 79 7b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 63 61 74 63 68 28 74 29 7b 74 72 79 7b 65 2e 6f 75 74 65 72 48 54 4d 4c 3d 6c 65 7d 63 61 74 63 68 28 74 29 7b 65 2e 72 65 6d 6f 76 65 28 29 7d 7d 7d 2c 4e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 45 28 6e 2e 72 65 6d 6f 76 65 64 2c 7b 61 74 74 72 69 62 75 74 65 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 65 29 2c 66 72 6f 6d 3a 74 7d 29 7d 63 61 74 63 68 28 65 29 7b 45 28 6e 2e 72 65 6d 6f 76 65 64 2c 7b 61 74 74 72 69 62 75 74 65 3a
                                                                                                                                                                                                                                                                              Data Ascii: ||!it[e.namespaceURI]))},Tt=function(e){E(n.removed,{element:e});try{e.parentNode.removeChild(e)}catch(t){try{e.outerHTML=le}catch(t){e.remove()}}},Nt=function(e,t){try{E(n.removed,{attribute:t.getAttributeNode(e),from:t})}catch(e){E(n.removed,{attribute:


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              99192.168.2.449995104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC638OUTGET /bundles/v1/edgeChromium/latest/nas-highlight-v3v4.e4e248522529ebc8634f.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: Hy/X06UuLa9ghLhuiptdOA==
                                                                                                                                                                                                                                                                              Last-Modified: Fri, 16 Feb 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2F422E6ECDAC
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 22d710c2-f01e-0008-0326-6232af000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Length: 45131
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1508866,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170602
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.170602
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 61 73 2d 68 69 67 68 6c 69 67 68 74 2d 76 33 76 34 22 5d 2c 7b 33 32 33 35 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 64 28 65 2c 7b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 69 3d 7b 54 65 6e 6f 72 69 74 65 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6d 73 6e 2e 63 6f 6d 2f 73 74 61 74 69 63 73 62 2f 73 74 61 74 69 63 73 2f 6c 61 74 65 73
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["nas-highlight-v3v4"],{32356:function(t,e,o){o.d(e,{Q:function(){return r}});const i={Tenorite:"https://assets.msn.com/staticsb/statics/lates
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC9340INData Raw: 28 7b 6e 61 6d 65 3a 22 64 65 63 6f 72 61 74 69 6f 6e 2d 70 72 69 63 65 2d 73 74 72 69 6b 65 2d 74 68 72 6f 75 67 68 22 2c 74 65 6d 70 6c 61 74 65 3a 6c 7d 29 5d 2c 66 29 2c 6e 2e 4c 3b 63 6f 6e 73 74 20 6d 3d 72 2e 64 79 60 3c 70 75 72 65 2d 74 65 78 74 20 63 6f 6e 74 65 6e 74 3d 22 24 7b 74 3d 3e 74 2e 64 61 74 61 7d 22 20 6c 69 67 68 74 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3d 24 7b 74 3d 3e 28 30 2c 61 2e 64 65 29 28 74 2e 69 73 49 6e 66 6f 50 61 6e 65 29 7d 20 64 61 72 6b 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3d 24 7b 74 3d 3e 28 30 2c 61 2e 6f 41 29 28 74 2e 69 73 49 6e 66 6f 50 61 6e 65 29 7d 20 2f 3e 60 3b 6c 65 74 20 79 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 70 2e 67 7b 7d 3b 79 3d 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 67 2e 4d 29 28 7b 6e 61
                                                                                                                                                                                                                                                                              Data Ascii: ({name:"decoration-price-strike-through",template:l})],f),n.L;const m=r.dy`<pure-text content="${t=>t.data}" light-theme-color=${t=>(0,a.de)(t.isInfoPane)} dark-theme-color=${t=>(0,a.oA)(t.isInfoPane)} />`;let y=class extends p.g{};y=(0,i.gn)([(0,g.M)({na
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC16384INData Raw: 35 2e 39 39 39 39 39 20 31 2e 30 35 38 33 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 29 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 22 20 6d 61 73 6b 2d 74 79 70 65 3d 22 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 23 43 34 43 34 43 34 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6d 61 73 6b 3e 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                              Data Ascii: 5.99999 1.05831Z" fill="url(#paint0_linear)"></path> <mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="6" height="12"> <rect width="6" height="12" fill="#C4C4C4"></rect> </mask>
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC4171INData Raw: 20 30 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 72 2e 4c 6a 29 28 7b 61 74 74 72 69 62 75 74 65 3a 22 66 6f 6e 74 2d 73 69 7a 65 22 7d 29 5d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 6e 74 53 69 7a 65 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 72 2e 4c 6a 29 28 7b 61 74 74 72 69 62 75 74 65 3a 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 7d 29 5d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 6e 74 57 65 69 67 68 74 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 72 2e 4c 6a 29 28 7b 61 74 74 72 69 62 75 74 65 3a 22 74 65 78 74 2d 63 6f 6c 6f 72 22 7d 29 5d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 65 78 74 43 6f 6c 6f 72 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 72 2e 4c 6a
                                                                                                                                                                                                                                                                              Data Ascii: 0),(0,i.gn)([(0,r.Lj)({attribute:"font-size"})],p.prototype,"fontSize",void 0),(0,i.gn)([(0,r.Lj)({attribute:"font-weight"})],p.prototype,"fontWeight",void 0),(0,i.gn)([(0,r.Lj)({attribute:"text-color"})],p.prototype,"textColor",void 0),(0,i.gn)([(0,r.Lj


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              100192.168.2.44999768.67.179.874437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC911OUTGET /setuid?entity=483&code=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: ib.adnxs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4/8D>6NRF']wIg2E?`mnB@5!fss0=Ir4A3KL9D3I?.2]YU0N
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: dbbf62a8-77d8-465d-aea2-31994bca1726
                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:25 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!fsuh*8XCKp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!48ylJX?GE; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:25 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 09-Feb-2034 10:19:25 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=5395982820132050036; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:25 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              X-Proxy-Origin: 191.96.227.222; 191.96.227.222; 585.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              101192.168.2.449996104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:24 UTC638OUTGET /bundles/v1/edgeChromium/latest/nativeadstemplates.4f709b688a09fd671acb.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: f5E7JkMzT1PyjZDHOI00qA==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 02:05:14 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2D0162018418
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 10e4ec87-e01e-0045-4c21-5f3ea5000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1508941,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17064d
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.17064d
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 61 74 69 76 65 61 64 73 74 65 6d 70 6c 61 74 65 73 22 5d 2c 7b 35 38 33 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 4d 73 6e 41 64 43 61 72 6f 75 73 65 6c 43 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 7d 29 3b 76 61 72 20 69 2c 61 3d 6f 28 33 33 39 34 30 29 2c 6e 3d 6f 28 32 38 39 30 34 29 2c 73 3d 6f
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["nativeadstemplates"],{58348:function(t,e,o){o.r(e),o.d(e,{MsnAdCarouselCard:function(){return H}});var i,a=o(33940),n=o(28904),s=o
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC9389INData Raw: 63 6b 28 29 7d 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 72 6f 6c 2d 62 67 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 72 6f 6c 2d 69 63 6f 6e 22 3e 24 7b 75 2e 64 79 2e 70 61 72 74 69 61 6c 28 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 34 38 20 32 30 34 38 22 3e 5c 6e 3c 70 61 74 68 20 64 3d 22 4d 35 31 35 20 31 39 35 35 6c 39 33 30 2d 39 33 31 4c 35 31 35 20 39 33 6c 39 30 2d 39 30 20 31 30 32 32 20 31 30 32 31 4c 36 30 35 20 32 30 34 35 6c 2d 39 30 2d 39 30 7a 22 20 2f 3e 5c 6e 3c 2f 73 76 67 3e 5c 6e 27 29 7d 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 60 29 7d 3c 2f 64 69 76 3e 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                              Data Ascii: ck()}"><div class="control-bg"></div><div class="control-icon">${u.dy.partial('<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 2048 2048">\n<path d="M515 1955l930-931L515 93l90-90 1022 1021L605 2045l-90-90z" />\n</svg>\n')}</div></div>`)}</div><div c
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 6c 65 66 74 20 74 6f 70 2c 72 67 62 61 28 31 38 30 2c 31 38 30 2c 31 38 30 2c 30 29 20 33 2e 39 39 25 2c 72 67 62 61 28 31 38 30 2c 31 38 30 2c 31 38 30 2c 30 2e 30 35 29 20 35 37 2e 38 25 2c 72 67 62 61 28 31 38 30 2c 31 38 30 2c 31 38 30 2c 30 2e 31 35 29 20 37 35 2e 33 35 25 2c 72 67 62 61 28 31 38 30 2c 31 38 30 2c 31 38 30 2c 30 2e 33 29 20 31 30 30 25 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 72 69 76 65 72 20 2e 62 61 64 67 65 2d 69 63
                                                                                                                                                                                                                                                                              Data Ascii: 00006000image-background-gradient{position:absolute;background:linear-gradient(to left top,rgba(180,180,180,0) 3.99%,rgba(180,180,180,0.05) 57.8%,rgba(180,180,180,0.15) 75.35%,rgba(180,180,180,0.3) 100%);width:100%;height:50px;z-index:1}.river .badge-ic
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC8204INData Raw: 39 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 38 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 30 5f 64 64 22 20 78 3d 22 30 2e 38 31 33 32 33 36 22 20 79 3d 22 30 2e 30 39 33 32 39 30 38 22 20 77 69 64 74 68 3d 22 34 32 2e 36 32 33 35 22 20 68 65 69 67 68 74 3d 22 34 31 2e 36 32 33 35 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 2f 3e 3c 66 65 43
                                                                                                                                                                                                                                                                              Data Ascii: 9Z" fill="white" fill-opacity="0.8"/></g><defs><filter id="filter0_dd" x="0.813236" y="0.0932908" width="42.6235" height="41.6235" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="BackgroundImageFix"/><feC
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 65 6e 64 2d 61 63 74 69 6f 6e 73 22 3e 3c 2f 73 6c 6f 74 3e 3c 2f 64 69 76 3e 60 2c 4f 3d 28 29 3d 3e 42 2e 64 79 60 3c 64 69 76 20 73 6c 6f 74 3d 22 69 6d 61 67 65 2d 77 69 74 68 2d 62 61 64 67 65 22 3e 3c 69 6d 67 20 6e 61 6d 65 3d 22 62 6c 75 72 2d 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 22 20 24 7b 28 30 2c 48 2e 69 29 28 22 62 61 63 6b 67 72 6f 75 6e 64 42 6c 75 72 49 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 22 29 7d 20 73 72 63 3d 22 24 7b 74 3d 3e 74 2e 69 6d 61 67 65 73 5b 30 5d 26 26 74 2e 69 6d 61 67 65 73 5b 30 5d 2e 73 6f 75 72 63 65 7d 22 20 61 6c 74 3d 22 24 7b 74 3d 3e 74 2e 69 6d 61 67 65 73 5b 30 5d 26 26 74 2e 69 6d 61 67 65 73 5b 30 5d 2e 61 6c 74 54 65 78 74 7d 22 20 77 69 64 74 68 3d 22 24 7b 74
                                                                                                                                                                                                                                                                              Data Ascii: 00004000"end-actions"></slot></div>`,O=()=>B.dy`<div slot="image-with-badge"><img name="blur-image-background" ${(0,H.i)("backgroundBlurImageContainer")} src="${t=>t.images[0]&&t.images[0].source}" alt="${t=>t.images[0]&&t.images[0].altText}" width="${t
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC12INData Raw: 3d 27 69 63 6f 6e 27 5d 22 29 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: ='icon']")
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1868INData Raw: 30 30 30 30 30 37 34 30 0d 0a 7d 29 7d 3e 3c 73 70 61 6e 20 70 61 72 74 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 20 24 7b 28 30 2c 7a 2e 69 29 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 22 29 7d 3e 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 20 24 7b 28 30 2c 7a 2e 69 29 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 29 7d 20 40 73 6c 6f 74 63 68 61 6e 67 65 3d 24 7b 74 3d 3e 74 2e 68 61 6e 64 6c 65 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 43 6f 6e 74 65 6e 74 43 68 61 6e 67 65 28 29 7d 3e 3c 2f 73 6c 6f 74 3e 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 73 6b 22 20 70 61 72 74 3d 22 6d 61 73 6b 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20
                                                                                                                                                                                                                                                                              Data Ascii: 00000740})}><span part="background-image" ${(0,z.i)("backgroundImageContainer")}><slot name="background-image" ${(0,z.i)("backgroundImage")} @slotchange=${t=>t.handleBackgroundImageContentChange()}></slot></span><div class="mask" part="mask"></div><div
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              102192.168.2.449999104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC633OUTGET /bundles/v1/edgeChromium/latest/social-bar-wc.8a888ec43ef79defad83.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: 3j7DhaEkryC1D/xTU7J06Q==
                                                                                                                                                                                                                                                                              Last-Modified: Mon, 12 Feb 2024 21:25:53 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2C1131A8B923
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 28a92adf-101e-0102-37fa-5d6366000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1509180,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17073c
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.17073c
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 6f 63 69 61 6c 2d 62 61 72 2d 77 63 22 5d 2c 7b 37 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 53 6f 63 69 61 6c 42 61 72 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 53 6f 63 69 61 6c 42 61 72 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 65 7d 2c 53 6f 63 69 61 6c
                                                                                                                                                                                                                                                                              Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-wc"],{799:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarWC:function(){return A},SocialBarWCStyles:function(){return oe},Social
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC9389INData Raw: 2e 75 70 76 6f 74 65 29 2e 6c 65 6e 67 74 68 3e 35 3f 22 6c 6f 6e 67 2d 74 65 78 74 2d 66 6f 72 2d 75 70 76 6f 74 65 22 3a 22 22 7d 22 20 70 61 72 74 3d 22 73 6f 63 69 61 6c 2d 62 61 72 2d 62 75 74 74 6f 6e 73 2d 74 6f 6f 6c 74 69 70 22 3e 24 7b 74 3d 3e 74 2e 67 65 74 42 69 6e 61 72 79 52 65 61 63 74 69 6f 6e 54 65 78 74 28 6c 2e 46 45 2e 75 70 76 6f 74 65 29 7d 3c 2f 64 69 76 3e 60 2c 57 3d 44 2e 64 79 60 3c 62 75 74 74 6f 6e 20 70 61 72 74 3d 22 62 75 74 74 6f 6e 2d 62 67 20 75 70 76 6f 74 65 22 20 74 61 62 2d 69 6e 64 65 78 3d 30 20 61 72 69 61 2d 70 72 65 73 73 65 64 3d 22 24 7b 74 3d 3e 74 2e 74 6f 67 67 6c 65 42 69 6e 61 72 79 55 70 76 6f 74 65 42 75 74 74 6f 6e 7d 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 24 7b 74 3d 3e 74 2e 67 65 74 42 69 6e 61
                                                                                                                                                                                                                                                                              Data Ascii: .upvote).length>5?"long-text-for-upvote":""}" part="social-bar-buttons-tooltip">${t=>t.getBinaryReactionText(l.FE.upvote)}</div>`,W=D.dy`<button part="button-bg upvote" tab-index=0 aria-pressed="${t=>t.toggleBinaryUpvoteButton}" aria-label="${t=>t.getBina
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 62 6c 65 41 63 74 69 6f 6e 54 72 61 79 4d 6f 62 69 6c 65 26 26 21 74 2e 73 68 6f 75 6c 64 48 69 64 65 52 65 61 63 74 69 6f 6e 73 28 29 26 26 21 74 2e 69 73 42 6c 6f 63 6b 65 64 52 65 61 63 74 69 6f 6e 73 28 29 7d 63 6f 6e 73 74 20 64 74 3d 44 2e 64 79 60 3c 64 69 76 20 24 7b 28 30 2c 55 2e 69 29 28 22 73 6f 63 69 61 6c 42 61 72 52 65 66 22 29 7d 20 3a 63 6c 61 73 73 4c 69 73 74 3d 22 73 6f 63 69 61 6c 2d 62 61 72 20 6e 6f 2d 73 65 6c 65 63 74 20 62 69 6e 61 72 79 2d 72 65 61 63 74 69 6f 6e 73 2d 65 6e 61 62 6c 65 64 20 24 7b 74 3d 3e 74 2e 75 6e 73 65 74 50 6f 73 69 74 69 6f 6e 3f 22 73 6f 63 69 61 6c 2d 62 61 72 2d 70 6f 73 69 74 69 6f 6e 2d 75 6e 73 65 74 22 3a 22 22 7d 20 24 7b 74 3d 3e 74 2e 73 68 6f 77 41 63 63 65 73 73
                                                                                                                                                                                                                                                                              Data Ascii: 00006000bleActionTrayMobile&&!t.shouldHideReactions()&&!t.isBlockedReactions()}const dt=D.dy`<div ${(0,U.i)("socialBarRef")} :classList="social-bar no-select binary-reactions-enabled ${t=>t.unsetPosition?"social-bar-position-unset":""} ${t=>t.showAccess
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC8204INData Raw: 7c 7c 4c 74 2e 70 61 72 65 6e 74 46 75 6e 63 74 69 6f 6e 4d 61 70 2e 73 65 74 28 74 2e 70 61 72 65 6e 74 43 6f 6d 70 6f 6e 65 6e 74 2c 74 29 7d 73 74 61 74 69 63 20 64 65 73 74 72 6f 79 53 6f 63 69 61 6c 46 6f 63 75 73 4d 61 6e 61 67 65 72 28 74 29 7b 4c 74 2e 70 61 72 65 6e 74 46 75 6e 63 74 69 6f 6e 4d 61 70 2e 68 61 73 28 74 29 2c 4c 74 2e 70 61 72 65 6e 74 46 75 6e 63 74 69 6f 6e 4d 61 70 2e 64 65 6c 65 74 65 28 74 29 2c 4c 74 2e 6c 61 73 74 46 6f 63 75 73 65 64 50 61 72 65 6e 74 3d 3d 74 26 26 28 4c 74 2e 6c 61 73 74 46 6f 63 75 73 65 64 50 61 72 65 6e 74 3d 76 6f 69 64 20 30 29 2c 30 3d 3d 4c 74 2e 70 61 72 65 6e 74 46 75 6e 63 74 69 6f 6e 4d 61 70 2e 73 69 7a 65 26 26 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65
                                                                                                                                                                                                                                                                              Data Ascii: ||Lt.parentFunctionMap.set(t.parentComponent,t)}static destroySocialFocusManager(t){Lt.parentFunctionMap.has(t),Lt.parentFunctionMap.delete(t),Lt.lastFocusedParent==t&&(Lt.lastFocusedParent=void 0),0==Lt.parentFunctionMap.size&&document.removeEventListene
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 7d 62 75 74 74 6f 6e 2c 61 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 6f 63 69 61 6c 2d 62 61 72 2d 70 6f 73 69 74 69 6f 6e 2d 75 6e 73 65 74 7b 70 6f 73 69 74 69 6f 6e 3a 75 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 6f 63 69 61 6c 2d 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 20 42 6f 6c 64 22 2c 22 53 65 67 6f 65 20 57 50 20 42 6f 6c 64 22 2c
                                                                                                                                                                                                                                                                              Data Ascii: 00004000}button,a{-webkit-tap-highlight-color:transparent}.social-bar-position-unset{position:unset !important}.social-bar{position:relative;display:flex;align-items:center;justify-content:flex-start;margin:0;font-family:"Segoe UI Bold","Segoe WP Bold",
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC12INData Raw: 73 61 62 6c 65 64 54 6f 6f 6c 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: sabledTool
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC3507INData Raw: 30 30 30 30 30 44 41 37 0d 0a 74 69 70 54 65 78 74 3a 22 43 6f 6d 6d 65 6e 74 73 20 74 75 72 6e 65 64 20 6f 66 66 20 66 6f 72 20 74 68 69 73 20 73 74 6f 72 79 22 2c 63 6f 6d 6d 65 6e 74 56 69 65 77 54 6f 6f 6c 74 69 70 54 65 78 74 3a 22 56 69 65 77 20 63 6f 6d 6d 65 6e 74 73 22 2c 70 6f 6c 6c 56 69 65 77 54 6f 6f 6c 74 69 70 54 65 78 74 3a 22 56 69 65 77 20 70 6f 6c 6c 22 2c 73 68 61 72 65 41 63 74 69 6f 6e 3a 22 53 68 61 72 65 22 2c 63 6f 6d 6d 65 6e 74 53 74 61 72 74 65 72 54 6f 6f 6c 74 69 70 54 65 78 74 3a 22 53 74 61 72 74 20 74 68 65 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 63 6f 6d 6d 65 6e 74 42 65 54 68 65 46 69 72 73 74 54 65 78 74 3a 22 42 65 20 74 68 65 20 66 69 72 73 74 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 6f 6f 6c 74 69 70 54 65
                                                                                                                                                                                                                                                                              Data Ascii: 00000DA7tipText:"Comments turned off for this story",commentViewTooltipText:"View comments",pollViewTooltipText:"View poll",shareAction:"Share",commentStarterTooltipText:"Start the conversation",commentBeTheFirstText:"Be the first",commentReplyTooltipTe
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 54 79 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 3e 30 26 26 22 64 69 73 61 62 6c 65 64 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 22 6f 66 66 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 7d 2c 39 34 30 39 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 7b 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 74 7d 7d 29 3b 76 61 72 20 6e 3d 6f 28 35 37 38 38 33 29 2c 69 3d 6f 2e 6e 28 6e 29 2c 61 3d 6f 28 35 34 32 31 30 29 2c 73 3d 6f 2e 6e 28 61 29 2c
                                                                                                                                                                                                                                                                              Data Ascii: 00004000Type)}function a(t){return"string"==typeof t&&((null==t?void 0:t.length)>0&&"disabled"===t.toLowerCase()||"off"===t.toLowerCase())}},94097:function(t,e,o){"use strict";o.d(e,{T:function(){return Mt}});var n=o(57883),i=o.n(n),a=o(54210),s=o.n(a),
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC12INData Raw: 2d 2e 31 37 2e 33 33 2d 2e 33 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: -.17.33-.3
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC5555INData Raw: 30 30 30 30 31 35 41 37 0d 0a 36 2e 34 34 2d 2e 35 32 2e 33 32 2d 2e 34 38 2e 34 35 2d 31 2e 31 32 2e 35 2d 31 2e 37 33 2e 30 35 2d 2e 36 33 2e 30 32 2d 31 2e 33 2d 2e 30 35 2d 31 2e 39 32 2d 2e 30 36 2d 2e 36 2d 2e 31 36 2d 31 2e 31 37 2d 2e 32 34 2d 31 2e 35 38 76 2d 2e 30 35 48 31 34 61 33 20 33 20 30 20 30 30 32 2e 39 35 2d 33 2e 35 34 6c 2d 2e 36 39 2d 33 2e 37 36 61 34 2e 35 20 34 2e 35 20 30 20 30 30 2d 35 2e 36 2d 33 2e 35 34 4c 35 2e 30 36 20 33 2e 32 63 2d 2e 39 32 2e 32 35 2d 31 2e 36 32 20 31 2d 31 2e 38 20 31 2e 39 32 6c 2d 2e 33 35 20 31 2e 37 37 63 2d 2e 32 38 20 31 2e 33 39 2e 37 38 20 32 2e 35 36 20 31 2e 39 20 33 20 2e 33 33 2e 31 33 2e 36 32 2e 33 2e 38 35 2e 35 20 31 2e 37 20 31 2e 35 20 32 2e 33 32 20 32 2e 37 32 20 33 2e 33 38 20 34
                                                                                                                                                                                                                                                                              Data Ascii: 000015A76.44-.52.32-.48.45-1.12.5-1.73.05-.63.02-1.3-.05-1.92-.06-.6-.16-1.17-.24-1.58v-.05H14a3 3 0 002.95-3.54l-.69-3.76a4.5 4.5 0 00-5.6-3.54L5.06 3.2c-.92.25-1.62 1-1.8 1.92l-.35 1.77c-.28 1.39.78 2.56 1.9 3 .33.13.62.3.85.5 1.7 1.5 2.32 2.72 3.38 4


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              103192.168.2.450000104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC641OUTGET /bundles/v1/edgeChromium/latest/diagnostic-web-vitals.8e31afd07dfeb48aea72.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: ClXGXllFgddpQJOHKdaWKQ==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 09:49:32 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32C267DA6021
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: f7fbed04-d01e-00b2-0c06-654afe000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Length: 7944
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1509216,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=8, origin; dur=0 , cdntime; dur=8
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170760
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.170760
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC7944INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 64 69 61 67 6e 6f 73 74 69 63 2d 77 65 62 2d 76 69 74 61 6c 73 22 5d 2c 7b 38 38 35 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 43 6c 73 31 30 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 7d 2c 46 43 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 2c 46 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 49
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["diagnostic-web-vitals"],{88512:function(e,n,t){t.r(n),t.d(n,{Cls100:function(){return X},FCP:function(){return Y},FID:function(){return Z},I


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              104192.168.2.450004104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC631OUTGET /bundles/v1/edgeChromium/latest/ocvFeedback.18b9ec92fe73739bdf3e.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: fFaZUZkXbTrgUwBLyFd/hg==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:23 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE336E34A
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 133e02d0-201e-0109-1898-5f4671000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Length: 7899
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1509688,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170938
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.170938
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC7899INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6f 63 76 46 65 65 64 62 61 63 6b 22 5d 2c 7b 35 34 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 73 65 74 75 70 4f 63 76 54 65 6c 65 6d 65 74 72 79 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 35 33 30 32 29 2c 73 3d 69 28 31 33 32 31 38 29 2c 72 3d 69 28 31 30 36 33 32 29 2c 61 3d 69 28 34 34 31 33 32
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["ocvFeedback"],{5402:function(e,t,i){i.r(t),i.d(t,{setupOcvTelemetryData:function(){return c}});var n=i(5302),s=i(13218),r=i(10632),a=i(44132


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              105192.168.2.450003104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC643OUTGET /bundles/v1/edgeChromium/latest/MarketMismatchCoachMark.707204a6379b070846c2.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: zKzFPgyeZsYNNGImj9UrjQ==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:22 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE2E1F668
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: d4b947b6-a01e-006d-7bd0-5ff787000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Length: 7173
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1509647,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17090f
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.17090f
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC7173INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 4d 61 72 6b 65 74 4d 69 73 6d 61 74 63 68 43 6f 61 63 68 4d 61 72 6b 22 5d 2c 7b 39 32 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 6c 6f 61 64 43 68 69 6e 61 4c 61 6e 67 75 61 67 65 43 6f 61 63 68 6d 61 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 34 34 38 38 37 29 2c 61 3d 6e 28 32 37 30 32 36 29 2c 6f
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["MarketMismatchCoachMark"],{92650:function(e,t,n){n.r(t),n.d(t,{loadChinaLanguageCoachmark:function(){return v}});var i=n(44887),a=n(27026),o


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              106192.168.2.450001162.19.138.1164437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC598OUTGET /i/495/0.gif?gdpr_consent=&gdpr=0&callback= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: id5-sync.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1387INHTTP/1.1 302
                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                              vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                              vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                              p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                              set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: id5=63c65b69-2f35-7817-b326-31e7fb5da0e9#1708597165597#1; Max-Age=300; Expires=Thu, 22-Feb-2024 10:24:25 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              location: https://id5-sync.com/c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                                                                                              date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              107192.168.2.450007104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC635OUTGET /bundles/v1/edgeChromium/latest/theme-picker-wc.2504caee7d69fe647fb7.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: XCiuXi0w4OONiISYxXxCIg==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:47:00 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333FC7A9479F
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 66b52789-d01e-00b2-2a28-654afe000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Length: 7952
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1510238,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170b5e
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.170b5e
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC7952INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 74 68 65 6d 65 2d 70 69 63 6b 65 72 2d 77 63 22 5d 2c 7b 33 30 31 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 54 68 65 6d 65 50 69 63 6b 65 72 42 75 74 74 6f 6e 54 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 54 68 65 6d 65 50 69 63 6b 65 72 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 54 68 65
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["theme-picker-wc"],{30117:function(e,t,n){n.r(t),n.d(t,{ThemePickerButtonTemplate:function(){return f},ThemePickerWC:function(){return g},The


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              108192.168.2.45000220.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1110OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597163801&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 16538
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC16384OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 32 33 2e 37 39 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-02-22T10:19:23.795Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"locale
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC154OUTData Raw: 56 52 2e 51 75 69 63 6b 4c 69 6e 6b 73 22 3a 33 30 35 30 2c 22 54 54 56 52 2e 46 65 65 64 22 3a 38 30 35 35 2c 22 54 54 56 52 2e 45 32 45 22 3a 39 30 34 39 2c 22 54 69 6d 65 54 6f 53 65 6e 64 50 72 69 6d 61 72 79 50 61 67 65 54 69 6d 69 6e 67 73 22 3a 38 30 35 39 7d 2c 22 64 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 7b 22 6d 65 6d 6f 72 79 22 3a 38 2c 22 63 70 75 22 3a 34 2c 22 6e 65 74 77 6f 72 6b 53 70 65 65 64 22 3a 22 34 67 22 7d 7d 7d 7d
                                                                                                                                                                                                                                                                              Data Ascii: VR.QuickLinks":3050,"TTVR.Feed":8055,"TTVR.E2E":9049,"TimeToSendPrimaryPageTimings":8059},"deviceCapabilities":{"memory":8,"cpu":4,"networkSpeed":"4g"}}}}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=2f77a954e67a4128bbccdbc73804a309&HASH=2f77&LV=202402&V=4&LU=1708597165801; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=5926167a52d64385b4a11faa8b263d24; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:25 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 2000
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              109192.168.2.450008104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC848OUTGET /staticsb/statics//latest/interests-manager/interest-fre-header.png HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-MD5: 0Bi3GLmsLycF3LnQYyVgKQ==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 00:39:34 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC3275938F36E4
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 9c5a73c6-001e-007e-6dbd-64ad0e000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Length: 25790
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1510248,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170b68
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597165.170b68
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC15304INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ec 00 00 00 ee 08 06 00 00 00 fb 95 34 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 9c ec bd 79 bc 25 57 59 ef fd 7b 56 55 ed bd cf 7c 7a 1e 32 f4 e9 90 90 84 48 d2 84 08 12 95 9c 4e d2 10 11 15 19 a2 e0 05 a2 a8 c8 05 15 14 bc 32 e4 76 83 a2 f8 ca 6b 44 d1 c8 d8 1a c3 bd f7 4d 04 a7 d7 7c 80 24 24 04 8c 20 31 e9 0e 84 04 92 74 77 c6 9e bb cf b8 a7 aa 5a cf fd a3 6a ad 5a 55 bb 76 8f e9 de 67 78 be 9f 9c ec bd ab 56 ad f5 54 9d d3 fb b7 9e 67 3d 6b 2d 40 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 84 79 04 33 d3 97 ee b8 63 d9 6d b7 7d 6b b8 d7 b6
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR4sRGB IDATxy%WY{VU|z2HN2vkDM|$$ 1twZjZUvgxVTg=k-@AAAAAAAAAAAAAAAAAAAy3cm}k
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC9272INData Raw: eb 33 f3 b3 75 96 69 ee b6 69 c5 be 20 4a 76 41 17 72 3e 9b 8d 2e 74 fa 5e 03 5a 27 ab 99 21 46 69 26 b8 1d c7 3e 13 e0 95 27 11 06 2f 2b 63 ce 9b 30 43 31 dc 7d 24 01 ee 92 39 9e cb 2e 2f b3 e3 48 1d 83 12 9b d3 e7 08 68 6c bf e3 03 f4 22 08 c2 02 41 04 7b 81 f3 cf 7f f2 cd f3 75 9b bf c0 a1 7e b1 02 40 31 a0 90 ec 9c 10 90 42 9f 17 a0 ea f9 e8 eb 0b 1e aa 0e 55 5f 79 fe 3b ce 7f a6 d7 36 9f 6e c6 6f e0 31 c5 b8 4b 11 d6 d9 45 4a 5c 2f 1b 70 43 b0 46 54 3b 97 08 45 61 cf 6d 73 81 11 77 b3 d2 5a e6 0d 66 db 7a 1a 71 66 a7 0d a7 5d 98 63 26 03 3c 46 47 56 b8 59 7a 94 35 40 cb 00 5e 97 4f 22 eb d8 0e f4 24 3c dd d2 d7 6e d7 9e 8c b7 5e 56 ee 68 53 c6 9c b2 4a e1 cf bf fa fb f4 1e 08 c2 02 40 04 7b 01 73 f3 5f dc 36 3c 30 31 f8 25 68 5c e5 03 a8 7a 3e 06 fc
                                                                                                                                                                                                                                                                              Data Ascii: 3uii JvAr>.t^Z'!Fi&>'/+c0C1}$9./Hhl"A{u~@1BU_y;6no1KEJ\/pCFT;EamswZfzqf]c&<FGVYz5@^O"$<n^VhSJ@{s_6<01%h\z>
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1214INData Raw: 89 c4 e5 59 3b 02 ee a4 7d 6d ba 76 2d 51 e0 1e ea da 85 59 f2 f9 ec c9 5a 74 ba de bd d8 83 40 b4 3f 2e c2 e8 81 fb c5 7a 5b 1b 3f 54 6c 38 c1 9e fa ee 77 df 2d 47 5e 7c 84 99 73 40 0d ca 0e 29 85 50 51 b4 b7 0f b7 e5 9a 1f 1f bc f6 17 25 bd bc 00 00 04 54 49 44 41 54 c7 fe b1 db f3 34 d6 27 b7 fe 8e 5e e1 66 98 58 af 02 5d c4 c8 a8 6e 0e 02 f6 a9 72 67 e2 6a 46 3b 5d e0 05 02 9e bc 22 b1 95 8c cb 3b 6e 8a 43 ae b7 78 f6 da 9c c0 47 d5 d6 22 41 ef a8 77 9e ad b4 16 7b 35 a2 1c 76 2b 88 62 fc 10 b2 e1 04 fb dc 91 23 9b 83 e3 67 bf ef 1d 3f be 95 d6 0c 94 43 28 2b f4 f8 e8 a6 ad 47 3f f6 f9 af 5e 3d 3a 3a da ea f6 3c 0d 63 ad 31 72 9f 0e fb 21 fb 08 79 5f 6c 1d 67 cb 7c 26 25 4c db 06 74 26 92 3e 67 01 2b 64 1a 9b e4 5c dc 69 3d f5 f8 b3 ec 5a b5 82 7a ed
                                                                                                                                                                                                                                                                              Data Ascii: Y;}mv-QYZt@?.z[?Tl8w-G^|s@)PQ%TIDAT4'^fX]nrgjF;]";nCxG"Aw{5v+b#g?C(+G?^=::<c1r!y_lg|&%Lt&>g+d\i=Zz


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              110192.168.2.45001468.67.161.2084437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1185OUTGET /mapuid?member=280&user=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D0CEDD7D8E7E166160DA5C3F5E611677E%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1
                                                                                                                                                                                                                                                                              Host: m.adnxs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!fsuh*8XCKp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!48ylJX?GE
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1714INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                              Location: https://m.adnxs.com/seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D0CEDD7D8E7E166160DA5C3F5E611677E%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: a82be7fa-0c4b-44ab-8a16-9ea1f1742349
                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:25 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!fsuh*8XCKp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!48ylJX?GE; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:25 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 09-Feb-2034 10:19:25 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=5395982820132050036; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:25 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              X-Proxy-Origin: 191.96.227.222; 191.96.227.222; 806.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              111192.168.2.450015104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC695OUTGET /bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_super-infopane_CardActionTemplates_js.7bbcc47819c18fe7a794.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: 8WjKCTucYe41+zUy2njEEQ==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:23 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE3480E19
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: a6412aac-601e-00a1-0ed0-5f87da000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1510793,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=89, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170d89
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.170d89
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 5f 73 75 70 65 72 2d 63 61 72 64 73 5f 64 69 73 74 5f 63 61 72 64 73 5f 73 75 70 65 72 2d 69 6e 66 6f 70 61 6e 65 5f 43 61 72 64 41 63 74 69 6f 6e 54 65 6d 70 6c 61 74 65 73 5f 6a 73 22 5d 2c 7b 37 34 34 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_super-cards_dist_cards_super-infopane_CardActionTemplates_js"],{74445:function(e,t,n){n.d(t,{S:function(){return o}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC9389INData Raw: 74 63 68 2d 76 69 64 65 6f 22 2c 74 61 72 67 65 74 54 79 70 65 3a 22 54 6f 70 69 63 46 65 65 64 22 7d 2c 57 65 62 4e 65 77 73 43 61 72 6f 75 73 65 6c 3a 7b 64 65 66 69 6e 69 74 69 6f 6e 4e 61 6d 65 3a 22 77 65 62 6e 6c 6e 65 77 73 22 2c 74 61 72 67 65 74 54 79 70 65 3a 22 54 6f 70 69 63 46 65 65 64 22 7d 2c 43 72 79 70 74 6f 3a 7b 64 65 66 69 6e 69 74 69 6f 6e 4e 61 6d 65 3a 22 53 65 67 6d 65 6e 74 5f 46 69 6e 61 6e 63 65 5f 43 72 79 70 74 6f 43 61 72 64 22 2c 74 61 72 67 65 74 54 79 70 65 3a 22 53 74 72 75 63 74 75 72 65 64 43 61 72 64 22 7d 2c 4d 61 72 6b 65 74 42 72 69 65 66 3a 7b 64 65 66 69 6e 69 74 69 6f 6e 4e 61 6d 65 3a 22 53 65 67 6d 65 6e 74 5f 46 69 6e 61 6e 63 65 5f 4d 61 72 6b 65 74 42 72 69 65 66 22 2c 74 61 72 67 65 74 54 79 70 65 3a 22 53
                                                                                                                                                                                                                                                                              Data Ascii: tch-video",targetType:"TopicFeed"},WebNewsCarousel:{definitionName:"webnlnews",targetType:"TopicFeed"},Crypto:{definitionName:"Segment_Finance_CryptoCard",targetType:"StructuredCard"},MarketBrief:{definitionName:"Segment_Finance_MarketBrief",targetType:"S
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 7d 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 20 38 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 20 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 73 6e 2d 68 69 64 65 2d 73 74 6f 72 79 2d 63 61 72 64 20 63 6c 61 73 73 3d 22 68 69 64 65 2d 66 65 65 64 62 61 63 6b 20 24 7b 65 3d 3e 65 2e 65 6e 61 62 6c 65 49 6e 73 74 61 6e 74 48 69 64 65 3f 22 69 6e 73 74
                                                                                                                                                                                                                                                                              Data Ascii: 00006000isplay: block; position: static; margin: auto; } .menu-item-text { margin-top: 5px; padding: 0 8px; overflow: hidden; white-space: nowrap; text-overflow: ellipsis; }</style><msn-hide-story-card class="hide-feedback ${e=>e.enableInstantHide?"inst
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC8204INData Raw: 72 65 54 65 78 74 7d 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 74 65 78 74 22 3e 24 7b 65 3d 3e 65 2e 70 6f 73 74 54 65 78 74 7d 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 60 3b 6c 65 74 20 79 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 7b 7d 3b 79 3d 28 30 2c 6f 2e 67 6e 29 28 5b 28 30 2c 64 2e 4d 29 28 7b 6e 61 6d 65 3a 22 6d 73 6e 2d 61 6e 69 6d 61 74 65 64 2d 64 6f 6e 65 2d 73 70 69 6e 6e 65 72 22 2c 74 65 6d 70 6c 61 74 65 3a 66 2c 73 74 79 6c 65 73 3a 70 7d 29 5d 2c 79 29 2c 69 2e 44 2e 64 65 66 69 6e 65 28 61 2e 48 2e 72 65 67 69 73 74 72 79 29 2c 72 2e 44 2e 64 65 66 69 6e 65 28 61 2e 48 2e 72 65 67 69 73 74 72 79 29 7d 2c 37 35 32 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4e 3a
                                                                                                                                                                                                                                                                              Data Ascii: reText}</span><span class="post-text">${e=>e.postText}</span></div>`;let y=class extends l{};y=(0,o.gn)([(0,d.M)({name:"msn-animated-done-spinner",template:f,styles:p})],y),i.D.define(a.H.registry),r.D.define(a.H.registry)},75216:function(e,t,n){n.d(t,{N:
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC2608INData Raw: 30 30 30 30 30 41 32 34 0d 0a 22 20 70 61 72 74 3d 22 63 6f 6e 74 65 6e 74 2d 72 65 67 69 6f 6e 22 3e 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 68 65 61 64 69 6e 67 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 61 64 69 6e 67 22 20 70 61 72 74 3d 22 68 65 61 64 69 6e 67 22 20 61 72 69 61 2d 6c 65 76 65 6c 3d 22 32 22 20 72 6f 6c 65 3d 22 68 65 61 64 69 6e 67 22 3e 24 7b 65 3d 3e 65 2e 68 69 64 65 53 74 6f 72 79 54 69 74 6c 65 7d 3c 2f 73 70 61 6e 3e 3c 2f 73 6c 6f 74 3e 24 7b 28 30 2c 44 2e 67 29 28 28 65 3d 3e 65 2e 68 69 64 65 53 74 6f 72 79 53 75 62 74 69 74 6c 65 29 2c 52 2e 64 79 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 75 62 68 65 61 64 69 6e 67 22 20 70 61 72 74 3d 22 73 75 62 68 65 61 64 69 6e 67 22 3e 24 7b 65 3d 3e 65 2e 68 69 64 65 53 74 6f
                                                                                                                                                                                                                                                                              Data Ascii: 00000A24" part="content-region"><slot name="heading"><span class="heading" part="heading" aria-level="2" role="heading">${e=>e.hideStoryTitle}</span></slot>${(0,D.g)((e=>e.hideStorySubtitle),R.dy`<span class="subheading" part="subheading">${e=>e.hideSto
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              112192.168.2.45000620.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC1062OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597164479&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 6147
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC6147OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 32 34 2e 34 37 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-02-22T10:19:24.478Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"locale
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=e63c46358c144ec480f1191ba735bb85&HASH=e63c&LV=202402&V=4&LU=1708597166011; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:26 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=a65838e613cf4babba797867cac8243e; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:26 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1532
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              113192.168.2.450016104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC653OUTGET /bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.9d78b9ac7d1af66f51fe.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: SpI+WqGmRHs5KQiSUafi6g==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 20 Feb 2024 21:28:05 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC325AD337F3BB
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 5dd4ee94-401e-001b-6743-64ff8b000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Length: 46705
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1510842,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170dba
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.170dba
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 70 75 62 6c 69 73 68 65 72 2d 73 75 62 73 63 72 69 62 65 2d 66 6f 6c 6c 6f 77 2d 62 75 74 74 6f 6e 22 5d 2c 7b 32 35 33 38 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 50 75 62 6c 69 73 68 65 72 53 75 62 73 63 72 69 62 65 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 2c 50 75 62 6c 69 73 68 65 72 53 75 62 73 63 72
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["publisher-subscribe-follow-button"],{25385:function(t,e,n){n.r(e),n.d(e,{PublisherSubscribeFollowButton:function(){return J},PublisherSubscr
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC9340INData Raw: 67 6c 61 73 73 2d 66 6c 2d 62 74 6e 2d 62 67 2d 68 6f 76 65 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 32 34 29 3b 2d 2d 67 6c 61 73 73 2d 66 6c 2d 62 74 6e 2d 73 74 72 6f 6b 65 2d 68 6f 76 65 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 33 36 29 3b 2d 2d 63 69 72 63 2d 62 6c 75 65 2d 62 74 6e 2d 62 67 3a 23 33 32 37 35 46 30 3b 2d 2d 63 69 72 63 2d 62 6c 75 65 2d 62 74 6e 2d 62 67 2d 68 6f 76 65 72 3a 23 33 32 37 35 46 30 3b 2d 2d 61 74 74 72 69 62 2d 62 74 6e 2d 69 63 6f 6e 3a 23 46 46 46 46 46 46 3b 2d 2d 61 74 74 72 69 62 2d 62 74 6e 2d 69 63 6f 6e 2d 68 6f 76 65 72 3a 23 46 46 46 46 46 46 3b 2d 2d 61 74 74 72 69 62 2d 62 74 6e 2d 69 63 6f 6e 2d 61 63 74 69 76 65 3a 23 46 46 46 46 46 46 3b 2d 2d 61 74 74 72 69 62
                                                                                                                                                                                                                                                                              Data Ascii: glass-fl-btn-bg-hover:rgba(255,255,255,0.24);--glass-fl-btn-stroke-hover:rgba(255,255,255,0.36);--circ-blue-btn-bg:#3275F0;--circ-blue-btn-bg-hover:#3275F0;--attrib-btn-icon:#FFFFFF;--attrib-btn-icon-hover:#FFFFFF;--attrib-btn-icon-active:#FFFFFF;--attrib
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC16384INData Raw: 35 68 32 2e 36 34 33 6c 31 2e 30 38 2d 33 2e 33 37 35 5a 6d 33 2e 33 36 20 30 48 36 2e 34 31 4c 35 2e 33 33 20 34 2e 37 35 68 34 2e 33 33 39 6c 2d 31 2e 30 38 2d 33 2e 33 37 35 5a 6d 33 2e 30 37 36 20 30 48 39 2e 37 37 6c 31 2e 30 38 20 33 2e 33 37 35 68 32 2e 36 34 31 6c 2d 31 2e 38 32 37 2d 33 2e 33 37 35 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 2f 73 76 67 3e 27 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 61 63 74 69 76 65 22 2c 6d 65 74 61 64 61 74 61 54 61 67 3a 74 68 69 73 2e 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 2e 73 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 7d 7d 5b 74 68 69 73 2e 63 75 72 72 65 6e 74 53 74 61 74 65 5d 7d 67 65 74 46 6f 6c 6c 6f 77 65 72 73
                                                                                                                                                                                                                                                                              Data Ascii: 5h2.643l1.08-3.375Zm3.36 0H6.41L5.33 4.75h4.339l-1.08-3.375Zm3.076 0H9.77l1.08 3.375h2.641l-1.827-3.375Z" fill="currentColor"/></svg>',className:"active",metadataTag:this.telemetryContext.subscribedButton.getMetadataTag()}}[this.currentState]}getFollowers
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC5745INData Raw: 3d 5b 5d 7d 2c 31 31 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3b 6e 2e 64 28 65 2c 7b 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 53 61 76 65 3d 22 53 61 76 65 22 2c 74 2e 55 6e 73 61 76 65 3d 22 55 6e 73 61 76 65 22 2c 74 2e 4d 75 74 65 3d 22 4d 75 74 65 22 2c 74 2e 46 6f 6c 6c 6f 77 3d 22 46 6f 6c 6c 6f 77 22 2c 74 2e 46 6f 6c 6c 6f 77 56 32 3d 22 46 6f 6c 6c 6f 77 56 32 22 2c 74 2e 55 6e 66 6f 6c 6c 6f 77 3d 22 55 6e 66 6f 6c 6c 6f 77 22 2c 74 2e 55 6e 66 6f 6c 6c 6f 77 56 32 3d 22 55 6e 66 6f 6c 6c 6f 77 56 32 22 2c 74 2e 49 6e 74 65 72 65 73 74 46 61 69 6c 75 72 65 3d 22 49 6e 74 65 72 65 73 74 46 61 69 6c 75 72 65 22 2c 74 2e 53 68 6f 77 4d 6f
                                                                                                                                                                                                                                                                              Data Ascii: =[]},11514:function(t,e,n){var o;n.d(e,{p:function(){return o}}),function(t){t.Save="Save",t.Unsave="Unsave",t.Mute="Mute",t.Follow="Follow",t.FollowV2="FollowV2",t.Unfollow="Unfollow",t.UnfollowV2="UnfollowV2",t.InterestFailure="InterestFailure",t.ShowMo


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              114192.168.2.450017104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC672OUTGET /bundles/v1/edgeChromium/latest/web-components_follow-publisher-button_dist_index_js.d6ed881e0404ac6d126b.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: 2qB2DQ/4CCyywXpOpgXI4Q==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:23 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE35DC7B4
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 44c7d7fb-501e-003e-4ad0-5fe9b2000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Length: 12255
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1510861,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=9, origin; dur=0 , cdntime; dur=9
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170dcd
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.170dcd
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC12255INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 5f 66 6f 6c 6c 6f 77 2d 70 75 62 6c 69 73 68 65 72 2d 62 75 74 74 6f 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 38 38 36 38 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 64 28 65 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 6f 28 34 34 31 33 32 29 2c 6e 3d 6f 28 33 33 37 37 39 29 2c 72 3d 6f 28
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_follow-publisher-button_dist_index_js"],{88685:function(t,e,o){o.d(e,{h:function(){return a}});var i=o(44132),n=o(33779),r=o(


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              115192.168.2.450018104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:25 UTC659OUTGET /bundles/v1/edgeChromium/latest/web-components_share-view_dist_index_js.df9e85166a7ef02c0982.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: dFvRClkQW3Pd1wr+9kiPEA==
                                                                                                                                                                                                                                                                              Last-Modified: Mon, 12 Feb 2024 21:25:54 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2C1131E4E278
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: ad4ea993-b01e-0048-7bfa-5de1be000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1510871,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=6, origin; dur=0 , cdntime; dur=6
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 170dd7
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.170dd7
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 5f 73 68 61 72 65 2d 76 69 65 77 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 38 37 30 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 61 2c 6e 3b 72 2e 64 28 74 2c 7b 43 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 49 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c
                                                                                                                                                                                                                                                                              Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_share-view_dist_index_js"],{87015:function(e,t,r){"use strict";var i,a,n;r.d(t,{Ck:function(){return c},I8:function(){return l},
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC9389INData Raw: 3d 22 24 7b 65 3d 3e 65 2e 74 65 6c 65 6d 65 74 72 79 26 26 65 2e 74 65 6c 65 6d 65 74 72 79 2e 74 77 69 74 74 65 72 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 7d 22 3e 24 7b 65 3d 3e 55 2e 64 79 60 3c 69 6d 67 20 63 6c 61 73 73 3d 22 74 77 69 74 74 65 72 22 20 73 72 63 3d 24 7b 65 2e 69 63 6f 6e 28 24 2e 54 77 69 74 74 65 72 29 7d 20 61 6c 74 3d 22 24 7b 65 2e 61 72 69 61 28 24 2e 54 77 69 74 74 65 72 29 7d 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 2f 3e 60 7d 3c 2f 61 3e 3c 6c 61 62 65 6c 3e 24 7b 65 3d 3e 65 2e 6c 61 62 65 6c 28 24 2e 54 77 69 74 74 65 72 29 7d 3c 2f 6c 61 62 65 6c 3e 3c 2f 64 69 76 3e 60 29 7d 20 24 7b 28 30 2c 50 2e 67 29 28 28 65 3d 3e 65 2e 65 6e 61 62 6c 65 4c 69 6e 6b 65 64 49 6e 29 2c 55 2e 64 79 60 3c
                                                                                                                                                                                                                                                                              Data Ascii: ="${e=>e.telemetry&&e.telemetry.twitter.getMetadataTag()}">${e=>U.dy`<img class="twitter" src=${e.icon($.Twitter)} alt="${e.aria($.Twitter)}" aria-hidden="true"/>`}</a><label>${e=>e.label($.Twitter)}</label></div>`)} ${(0,P.g)((e=>e.enableLinkedIn),U.dy`<
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 72 69 67 68 74 3a 2d 38 70 78 3b 68 65 69 67 68 74 3a 32 36 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 2e 72 65 77 61 72 64 73 2d 74 61 67 20 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 32 70 78 7d 2e 72 65 77 61 72 64 73 2d 69 6e 66 6f 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 72 65 77 61 72 64 73 2d 64 65 74 61 69 6c 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 70 61 64 64
                                                                                                                                                                                                                                                                              Data Ascii: 00006000right:-8px;height:26px;width:64px}.rewards-tag label{color:white;font-size:18px;font-weight:900;font-style:italic;padding-left:12px}.rewards-info{display:block;font-size:14px;padding-bottom:12px}.rewards-details{display:block;font-size:10px;padd
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC8204INData Raw: 63 6f 6e 73 74 20 72 3d 65 2e 73 69 7a 65 2c 69 3d 75 2e 67 65 74 45 6e 63 6f 64 65 64 42 69 74 73 28 74 29 3b 6c 65 74 20 61 2c 6e 2c 6f 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 31 38 3b 74 2b 2b 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 33 29 2c 6e 3d 74 25 33 2b 72 2d 38 2d 33 2c 6f 3d 31 3d 3d 28 69 3e 3e 74 26 31 29 2c 65 2e 73 65 74 28 61 2c 6e 2c 6f 2c 21 30 29 2c 65 2e 73 65 74 28 6e 2c 61 2c 6f 2c 21 30 29 7d 28 67 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 69 7a 65 3b 6c 65 74 20 69 3d 2d 31 2c 61 3d 72 2d 31 2c 6e 3d 37 2c 6f 3d 30 3b 66 6f 72 28 6c 65 74 20 73 3d 72 2d 31 3b 73 3e 30 3b 73 2d 3d 32 29 66 6f 72 28 36 3d 3d 3d 73 26 26 73 2d 2d 3b 3b 29 7b 66 6f 72 28 6c 65 74 20 72 3d 30 3b
                                                                                                                                                                                                                                                                              Data Ascii: const r=e.size,i=u.getEncodedBits(t);let a,n,o;for(let t=0;t<18;t++)a=Math.floor(t/3),n=t%3+r-8-3,o=1==(i>>t&1),e.set(a,n,o,!0),e.set(n,a,o,!0)}(g,t),function(e,t){const r=e.size;let i=-1,a=r-1,n=7,o=0;for(let s=r-1;s>0;s-=2)for(6===s&&s--;;){for(let r=0;
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1740INData Raw: 30 30 30 30 30 36 43 30 0d 0a 2b 72 2c 2e 35 2b 64 2b 72 29 3a 6e 28 22 6d 22 2c 61 2c 30 29 2c 61 3d 30 2c 6f 3d 21 31 29 2c 63 2b 31 3c 74 26 26 65 5b 6c 2b 31 5d 7c 7c 28 69 2b 3d 6e 28 22 68 22 2c 73 29 2c 73 3d 30 29 29 3a 61 2b 2b 7d 72 65 74 75 72 6e 20 69 7d 28 6c 2c 73 2c 6f 2e 6d 61 72 67 69 6e 29 2b 27 22 2f 3e 27 2c 75 3d 27 76 69 65 77 42 6f 78 3d 22 30 20 30 20 27 2b 63 2b 22 20 22 2b 63 2b 27 22 27 2c 70 3d 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 27 2b 28 6f 2e 77 69 64 74 68 3f 27 77 69 64 74 68 3d 22 27 2b 6f 2e 77 69 64 74 68 2b 27 22 20 68 65 69 67 68 74 3d 22 27 2b 6f 2e 77 69 64 74 68 2b 27 22 20 27 3a 22 22 29 2b 75 2b 27 20 73 68 61 70 65 2d 72 65 6e
                                                                                                                                                                                                                                                                              Data Ascii: 000006C0+r,.5+d+r):n("m",a,0),a=0,o=!1),c+1<t&&e[l+1]||(i+=n("h",s),s=0)):a++}return i}(l,s,o.margin)+'"/>',u='viewBox="0 0 '+c+" "+c+'"',p='<svg xmlns="http://www.w3.org/2000/svg" '+(o.width?'width="'+o.width+'" height="'+o.width+'" ':"")+u+' shape-ren
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              116192.168.2.450020162.19.138.1164437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC604OUTGET /c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: id5-sync.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1171INHTTP/1.1 200
                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                              vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                              vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                              p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                              set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                              content-type: image/gif;charset=UTF-8
                                                                                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                                                                                              date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              117192.168.2.450030104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC640OUTGET /bundles/v1/edgeChromium/latest/super-nav-coach-mark.0889ed8182f058bf47b3.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: tLKw+F/RfXcTHoBWyCJ4FA==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:23 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE36035FE
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 69ad4e01-301e-0040-5ad0-5fb9af000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Length: 7620
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1511788,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17116c
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.17116c
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC7620INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 75 70 65 72 2d 6e 61 76 2d 63 6f 61 63 68 2d 6d 61 72 6b 22 5d 2c 7b 39 31 32 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 53 6f 63 69 61 6c 42 61 72 43 6f 61 63 68 6d 61 72 6b 4d 61 6e 61 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 34 34 38 38 37 29 2c 69 3d 6e 28 34 34 36 33 33 29 2c 61 3d 6e 28 33
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["super-nav-coach-mark"],{91243:function(e,t,n){n.r(t),n.d(t,{SocialBarCoachmarkManager:function(){return T}});var o=n(44887),i=n(44633),a=n(3


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              118192.168.2.450028131.253.33.2034437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1038OUTGET /notify/served?rid=18796e9b725c49e1a354dc6588f8ccae&r=infopane&i=11&p=edgechrntp&l=en-us&d=bing&b=Edg&a=914b7ca9-5cb1-441e-9266-a0f2cd4be388&ii=1&c=5769899145269516162&bid=a6fc99ff-a00e-4bee-8bae-0e734e2a656b&tid=edgechrntp-infopane-11&ptid=edgechrntp-peekInfopane-2&t=type.msft-content-card&dec=1-1 HTTP/1.1
                                                                                                                                                                                                                                                                              Host: srtb.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC583INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: E4A512EFD5F84108AC9B18DFC06ACF1B Ref B: BL2AA2030101003 Ref C: 2024-02-22T10:19:26Z
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:25 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              119192.168.2.450029131.253.33.2034437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1041OUTGET /notify/served?rid=18796e9b725c49e1a354dc6588f8ccae&r=resinfopane&i=6&p=edgechrntp&l=en-us&d=bing&b=Edg&a=1c45a492-ca19-41ff-9c15-908063817096&ii=1&c=1934123428853882283&bid=a6fc99ff-a00e-4bee-8bae-0e734e2a656b&tid=edgechrntp-resinfopane-6&ptid=edgechrntp-resinfopane-1&t=type.msft-content-card&dec=1-1 HTTP/1.1
                                                                                                                                                                                                                                                                              Host: srtb.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC583INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: DC19EF4B0F0D43CC948F6C6CCD25966A Ref B: BL2AA2030104021 Ref C: 2024-02-22T10:19:26Z
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              120192.168.2.45003168.67.161.2084437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1042OUTGET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D0CEDD7D8E7E166160DA5C3F5E611677E%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1
                                                                                                                                                                                                                                                                              Host: m.adnxs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!fsuh*8XCKp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!48ylJX?GE
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1720INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                              Location: https://ib.adnxs.com/setuid?entity=483&code=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: 7cf9dc1b-24e4-46d0-94fd-38f2d2dd8d1f
                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:26 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!iCt-#MUVIp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!4H#NLR7%K; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:26 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 09-Feb-2034 10:19:26 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=5395982820132050036; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:26 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              X-Proxy-Origin: 191.96.227.222; 191.96.227.222; 806.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              121192.168.2.450033104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC633OUTGET /staticsb/statics/latest/marketmismatch/bannerDisplayString/en-gb.json HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              Content-MD5: XLdZWQZUEe4kuEsBkI0rrg==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 13:01:28 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32DD37F5EAF6
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 4735336b-f01e-0046-44da-644b58000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Length: 236
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1512427,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940],[c=c,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=8, origin; dur=0 , cdntime; dur=8
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1713eb
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.1713eb
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC236INData Raw: 7b 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 6f 63 61 6c 69 7a 65 64 53 74 72 69 6e 67 73 22 3a 7b 22 68 65 61 64 22 3a 22 4e 6f 74 20 74 68 65 20 72 69 67 68 74 20 6c 61 6e 67 75 61 67 65 3f 22 2c 22 62 6f 64 79 22 3a 22 43 68 6f 6f 73 65 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 72 65 67 69 6f 6e 20 61 6e 64 20 6c 61 6e 67 75 61 67 65 2e 22 2c 22 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 4c 61 62 65 6c 22 3a 22 53 61 76 65 22 2c 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 4c 61 62 65 6c 22 3a 22 4e 6f 74 20 6e 6f 77 22 2c 22 61 63 63 65 70 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 4c 61 62 65 6c 22 3a 22 57 65 20 73 77 69 74 63 68 65 64 20 79 6f 75 72 20 6d 61 72 6b 65 74 20 74 6f 20 22 7d 7d 7d
                                                                                                                                                                                                                                                                              Data Ascii: {"properties":{"localizedStrings":{"head":"Not the right language?","body":"Choose your preferred region and language.","confirmButtonLabel":"Save","cancelButtonLabel":"Not now","acceptConfirmationLabel":"We switched your market to "}}}


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              122192.168.2.450034104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC838OUTGET /staticsb/statics/latest/icons-wc/icons/PlayIndicator.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC1115INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: 326jGCPT+Kz/g4whTchE8w==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 17:29:34 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC3302ABA21403
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: bc49963c-c01e-0079-1ff5-64b5c2000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Length: 306
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1512432,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940],[c=c,n=US_NJ_PISCATAWAY,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=9, origin; dur=0 , cdntime; dur=9
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1713f0
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.1713f0
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC306INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 37 2e 32 32 32 31 20 38 2e 36 38 34 35 38 43 31 38 2e 32 35 38 36 20 39 2e 32 35 34 33 38 20 31 38 2e 32 35 38 36 20 31 30 2e 37 34 33 37 20 31 37 2e 32 32 32 31 20 31 31 2e 33 31 33 35 4c 37 2e 32 32 32 35 39 20 31 36 2e 38 31 30 35 43 36 2e 32 32 32 39 32 20 31 37 2e 33 36 20 35 20 31 36 2e 36 33 36 37 20 35 20 31 35 2e 34 39 36 4c 35 20 34 2e 35 30 32 31 34 43 35 20 33 2e 33 36 31 33 37 20 36 2e 32 32 32 39 32 20
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#ffffff" viewBox="0 0 20 20" width="20" height="20"> <path d="M17.2221 8.68458C18.2586 9.25438 18.2586 10.7437 17.2221 11.3135L7.22259 16.8105C6.22292 17.36 5 16.6367 5 15.496L5 4.50214C5 3.36137 6.22292


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              123192.168.2.450038104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC670OUTGET /staticsb/statics/latest/icons-wc/icons/TrendingLight.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: MRhShoLIVb1pCs+qK+ASaw==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 21:36:07 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC33251D515565
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: ff34387b-c01e-001d-131a-65dc9d000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Length: 452
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1512500,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 171434
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.171434
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC452INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 74 72 61 6e 73 70 61 72 65 6e 74 22 20 73 74 72 6f 6b 65 3d 22 23 32 62 32 62 32 62 22 20 64 3d 22 6d 36 2e 34 39 36 20 30 20 35 2e 30 34 38 2e 30 30 32 2e 30 38 36 2e 30 31 35 2e 30 36 33 2e 30 32 2e 30 35 38 2e 30 33 2e 30 36 32 2e 30 34 32 2e 30 35 38 2e 30 35 34 2e 30 34 2e 30 35 2e 30 33 35 2e 30 35 38 2e 30 33 32 2e 30 37 38 2e 30 31 32 2e 30 34 33 2e 30 31 31 2e 30 38 36 56 35 2e 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 39 39 31 2e 30 39 6c 2d 2e 30 30 38 2d 2e 30 39 4c 31 31 20 31 2e 37 30 37 20 35 2e 38 35 38 20 36 2e 38 35 33
                                                                                                                                                                                                                                                                              Data Ascii: <svg width="12" height="8" xmlns="http://www.w3.org/2000/svg"><path fill="transparent" stroke="#2b2b2b" d="m6.496 0 5.048.002.086.015.063.02.058.03.062.042.058.054.04.05.035.058.032.078.012.043.011.086V5.5a.5.5 0 0 1-.991.09l-.008-.09L11 1.707 5.858 6.853


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              124192.168.2.450037104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC837OUTGET /staticsb/statics/latest/icons-wc/icons/AdChoiceDark.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: W/kMsn5q/g/RQZCKxyQV5g==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 17:29:18 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC3302A21DBC7A
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 6f4230a9-b01e-0042-07ed-64a0f4000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1697
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1512509,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=6, origin; dur=0 , cdntime; dur=6
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17143d
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.17143d
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1697INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 35 66 35 66 35 22 20 64 3d 22 4d 31 2e 33 38 34 35 20 2d 31 2e 32 31 30 33 37 65 2d 30 37 43 32 2e 32 32 38 32 38 20 2d 31 2e 39 34 38 30 33 65 2d 30 37 20 32 2e 38 31 39 20 30 2e 34 30 30 32 39 20 33 2e 34 30 39 37 31 20 30 2e 37 31 39 37 34 37 43 33 2e 39 31 35 38 34 20 30 2e 39 35 39 36 36 33 20 34 2e 34 32 32 36 36 20 31 2e 32 37 39 37 37 20 35 2e 30 31 33 33 37 20 31 2e 35 31 39 36 38 43 37 2e 37 31 33 38 38 20 32 2e 38 37 39 36 34 20 31 30 2e 34 31 34 34 20 34 2e 33 31 39 37 38
                                                                                                                                                                                                                                                                              Data Ascii: <svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> <path fill="#f5f5f5" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              125192.168.2.450039104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:26 UTC653OUTGET /bundles/v1/edgeChromium/latest/weather-card-wc-init-account-type.11bb746e2015fb7e4329.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: 4KxEBgQxzuWbLOIZ9zIjLA==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:24 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE3BC9489
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 1f7a6f6a-f01e-0008-49d0-5f32af000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Content-Length: 4184
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1512513,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 171441
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597166.171441
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC4184INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 61 74 68 65 72 2d 63 61 72 64 2d 77 63 2d 69 6e 69 74 2d 61 63 63 6f 75 6e 74 2d 74 79 70 65 22 5d 2c 7b 33 33 34 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 6e 69 74 41 63 63 6f 75 6e 74 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 7d 29 3b 76 61 72 20 73 3d 6e 28 38 38 30 32 32 29 2c 69 3d 6e 28 37 34 39 36 39 29 2c 6f 3d
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-wc-init-account-type"],{33408:function(e,t,n){n.r(t),n.d(t,{initAccountType:function(){return j}});var s=n(88022),i=n(74969),o=


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              126192.168.2.45004968.67.179.874437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC976OUTGET /setuid?entity=483&code=0CEDD7D8E7E166160DA5C3F5E611677E&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                              Host: ib.adnxs.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; receive-cookie-deprecation=1; uuid2=5395982820132050036; anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!iCt-#MUVIp?cM9Z<b=An=bflDi`cfGD8mQEsKcln<WK<H!^i!G4d0rEtD$i^bl(?Jdm`!!AXTO:4=sB!4H#NLR7%K
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:27 GMT
                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: 72b8b309-3554-4546-9d88-d52ea8b86cfe
                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=usqZ2LVSz2a4F8vaG7JGTrVWNcBfaNoBP-S3fzKjQEi88H1CixTfXgjXyG-x1ox2GAQ8T6-UJP7geVjTAeUroTaYL5XEJDP3Qz_gWPzFqNA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:27 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: anj=dTM7k!M4.FEVNsVF']wIg2E?`mnB@5!iCt-e)#_KZ=f1CByY$Nd<.fWeTu[SdY`Kqi-3dagjZ6JjGnP!jGHini-4?$@JKj+79yRI*bpRz*qF1`*bc#=+4QZi; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:27 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Thu, 09-Feb-2034 10:19:27 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=5395982820132050036; SameSite=None; Path=/; Max-Age=7776000; Expires=Wed, 22-May-2024 10:19:27 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                              X-Proxy-Origin: 191.96.227.222; 191.96.227.222; 585.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              127192.168.2.45004420.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1063OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597164911&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 11207
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC11207OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 32 34 2e 39 31 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-02-22T10:19:24.910Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":3,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"loc
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=9de19c1304214b198f31e6321446437d&HASH=9de1&LV=202402&V=4&LU=1708597167264; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:27 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=83b86252de7445c8b51dc11894614c59; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:27 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 2353
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              128192.168.2.45004620.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1063OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597165638&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 14399
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC14399OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 32 35 2e 36 33 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-02-22T10:19:25.632Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":4,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"loc
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=5aaf26e6e5aa4312bf67be16356acab7&HASH=5aaf&LV=202402&V=4&LU=1708597167453; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:27 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=88a9d88b43334ab4b6a2e35a6a7b40c9; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:27 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1815
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:26 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              129192.168.2.450057104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC498OUTGET /bundles/v1/edgeChromium/latest/SignInData.0f889aea3cc0cef5886e.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: +O/qRW79s89isAPG9cg9oQ==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:46:57 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333FC6055D25
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 9647db96-801e-00fb-3528-65eafc000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:27 GMT
                                                                                                                                                                                                                                                                              Content-Length: 7254
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1513624,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 171898
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597167.171898
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC7254INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 53 69 67 6e 49 6e 44 61 74 61 22 5d 2c 7b 34 31 39 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 45 78 70 65 72 69 65 6e 63 65 4c 6f 61 64 65 64 44 61 74 61 41 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 66 7d 2c 45 78 70 65 72 69 65 6e 63 65 4c 6f 61 64 65 64 44 61 74 61 43 6f 6e 6e 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["SignInData"],{41983:function(e,t,n){n.r(t),n.d(t,{ExperienceLoadedDataActions:function(){return i.f},ExperienceLoadedDataConnector:function(


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              130192.168.2.45005520.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1063OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597166179&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 12171
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC12171OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 32 36 2e 31 37 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-02-22T10:19:26.177Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":5,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"loc
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=c413995b00a84158b2f9f863d1c0afa6&HASH=c413&LV=202402&V=4&LU=1708597167696; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:27 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=981d3b142f6340b7a1f1a9fd856c8481; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:27 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1517
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:27 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              131192.168.2.450064104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC499OUTGET /bundles/v1/edgeChromium/latest/sticky-peek.c3f80a145c54c7253afe.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: r5MatZq1P39v7gkbLi6NPw==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 13 Feb 2024 23:03:58 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2CE80F9A3184
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 4a9a545a-501e-0002-53d1-5e3cba000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:27 GMT
                                                                                                                                                                                                                                                                              Content-Length: 10684
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1514340,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 171b64
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597167.171b64
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:27 UTC10684INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 74 69 63 6b 79 2d 70 65 65 6b 22 5d 2c 7b 34 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 53 74 69 63 6b 79 50 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 53 74 69 63 6b 79 50 65 65 6b 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 53 74 69 63 6b 79 50 65 65 6b 54 65 6d 70 6c 61 74 65 3a 66
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["sticky-peek"],{4560:function(e,t,n){n.r(t),n.d(t,{StickyPeek:function(){return C},StickyPeekStyles:function(){return A},StickyPeekTemplate:f


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              132192.168.2.450072104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:28 UTC507OUTGET /bundles/v1/edgeChromium/latest/waterfall-view-feed.7119f1f92411445c1dc2.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:28 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: B/ZQMFnb/5D16Gfj4UfFHw==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:47:01 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333FC862C733
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 19b9e331-501e-00fe-5e28-656df6000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:28 GMT
                                                                                                                                                                                                                                                                              Content-Length: 29996
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1515320,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 171f38
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597168.171f38
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:28 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 61 74 65 72 66 61 6c 6c 2d 76 69 65 77 2d 66 65 65 64 22 5d 2c 7b 34 31 38 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 54 6f 6f 6c 69 6e 67 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 2c 57 61 74 65 72 66 61 6c 6c 56 69 65 77 46 65 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 57 61 74 65 72 66 61 6c 6c
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["waterfall-view-feed"],{41881:function(e,t,i){i.r(t),i.d(t,{ToolingInfo:function(){return j},WaterfallViewFeed:function(){return k},Waterfall
                                                                                                                                                                                                                                                                              2024-02-22 10:19:28 UTC9340INData Raw: 65 64 20 61 6e 69 6d 61 74 69 6f 6e 20 73 65 74 74 69 6e 67 73 2e 22 3b 28 30 2c 6f 2e 48 29 28 73 2e 6c 47 37 2c 74 2c 60 65 72 72 6f 72 3a 24 7b 65 7d 60 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 35 65 33 29 3b 74 68 69 73 2e 70 72 69 6f 72 69 74 79 4f 72 64 65 72 3d 28 65 3d 3e 7b 76 61 72 20 74 3b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 69 3d 65 5b 30 5d 3b 69 66 28 22 47 6c 6f 62 61 6c 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 74 79 70 65 29 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 69 2e 73 65 74 74 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 21 74 2e 4f 72 64 65 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6e 3d 5b 5d 2c
                                                                                                                                                                                                                                                                              Data Ascii: ed animation settings.";(0,o.H)(s.lG7,t,`error:${e}`)}return null}(5e3);this.priorityOrder=(e=>{var t;if(null==e||!e.length)return null;const i=e[0];if("Global"!==(null==i?void 0:i.type)||null===(t=i.settings)||void 0===t||!t.Order)return null;const n=[],
                                                                                                                                                                                                                                                                              2024-02-22 10:19:28 UTC5420INData Raw: 3a 22 63 73 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 2d 6e 6f 2d 68 69 64 65 2d 73 74 6f 72 79 22 7d 3a 7b 22 61 72 74 69 63 6c 65 2d 63 61 72 64 22 3a 22 63 73 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 22 2c 22 63 6f 6e 74 65 6e 74 2d 63 61 72 64 22 3a 22 63 73 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 22 2c 22 6e 61 74 69 76 65 2d 61 64 2d 63 61 72 64 22 3a 22 63 73 2d 6e 61 74 69 76 65 2d 61 64 2d 63 61 72 64 22 2c 22 77 65 62 2d 63 6f 6e 74 65 6e 74 2d 63 61 72 64 22 3a 22 63 73 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 2d 6e 6f 2d 68 69 64 65 2d 73 74 6f 72 79 22 7d 3b 74 2e 65 6e 61 62 6c 65 53 75 70 65 72 49 6e 66 6f 70 61 6e 65 26 26 74 2e 65 6e 61 62 6c 65 49 6d 6d 65 72 73 69 76 65 49 6e 66 6f 70 61 6e 65 26 26 28 6e 5b 22 69 6e 66 6f 70 61 6e 65 2d 63 61
                                                                                                                                                                                                                                                                              Data Ascii: :"cs-article-card-no-hide-story"}:{"article-card":"cs-article-card","content-card":"cs-article-card","native-ad-card":"cs-native-ad-card","web-content-card":"cs-article-card-no-hide-story"};t.enableSuperInfopane&&t.enableImmersiveInfopane&&(n["infopane-ca


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              133192.168.2.45008220.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:29 UTC1062OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597167801&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 8475
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:29 UTC8475OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 32 37 2e 37 39 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 36 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-02-22T10:19:27.799Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":6,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"loc
                                                                                                                                                                                                                                                                              2024-02-22 10:19:29 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=02144449977b4f7182d6957f1be98334&HASH=0214&LV=202402&V=4&LU=1708597169314; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:29 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=2fb1d8939d7c4e76a0e76302aa23328b; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:29 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1513
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:29 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              134192.168.2.450098104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:30 UTC489OUTGET /staticsb/statics/latest/icons/office-icons/Excel_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:31 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: BnxqajLGNu8wvFDdsUO32Q==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 13:01:33 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32DD3B07CB9F
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: a606bd02-301e-0066-30de-643509000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:31 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1067
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1520451,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 173343
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597171.173343
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:31 UTC1067INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 31 61 33 36 36 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 31 30 37 63 34 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 33 33 63 34 38 31 3b 7d 2e 63 6c 73 2d 35 7b 66 69 6c 6c 3a 23 31 38 35 63 33 37 3b 7d 2e 63 6c 73 2d 36 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 45 78 63 65 6c 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 67 20
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#21a366;}.cls-2{fill:none;}.cls-3{fill:#107c41;}.cls-4{fill:#33c481;}.cls-5{fill:#185c37;}.cls-6{opacity:0.5;}.cls-7{fill:#fff;}</style></defs><title>Excel_24x</title><g


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              135192.168.2.450099104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:31 UTC492OUTGET /staticsb/statics/latest/icons/office-icons/OneDrive_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:31 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: SP8yW5aTn/65Kre6TcI30Q==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:11:03 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333AC1F13D81
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 6c641867-e01e-000f-553f-656ed8000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:31 GMT
                                                                                                                                                                                                                                                                              Content-Length: 685
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1521196,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17362c
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597171.17362c
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:31 UTC685INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 30 33 36 34 62 38 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 30 30 37 38 64 34 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 31 34 39 30 64 66 3b 7d 2e 63 6c 73 2d 35 7b 66 69 6c 6c 3a 23 32 38 61 38 65 61 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 4f 6e 65 44 72 69 76 65 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4f 6e 65 44 72 69 76 65 22 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 77
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:none;}.cls-2{fill:#0364b8;}.cls-3{fill:#0078d4;}.cls-4{fill:#1490df;}.cls-5{fill:#28a8ea;}</style></defs><title>OneDrive_24x</title><g id="OneDrive"><rect class="cls-1" w


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              136192.168.2.450101104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:31 UTC491OUTGET /staticsb/statics/latest/icons/office-icons/OneNote_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:31 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: hHCeJJKYT/HxDAweTNPa5g==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 17:29:40 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC3302AF89D06F
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: b4f4cc1b-401e-007a-1606-6546a2000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:31 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1009
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1521932,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17390c
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597171.17390c
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:31 UTC1009INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 63 61 36 34 65 61 3b 7d 2e 63 6c 73 2d 33 7b 6f 70 61 63 69 74 79 3a 30 2e 37 35 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 37 37 31 39 61 61 3b 7d 2e 63 6c 73 2d 35 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 63 6c 73 2d 36 7b 66 69 6c 6c 3a 23 61 65 34 62 64 35 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 39 33 33 32 62 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 4f 6e 65 4e 6f 74 65 5f 32 34 78 3c 2f 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:none;}.cls-2{fill:#ca64ea;}.cls-3{opacity:0.75;}.cls-4{fill:#7719aa;}.cls-5{fill:#fff;}.cls-6{fill:#ae4bd5;}.cls-7{fill:#9332bf;}</style></defs><title>OneNote_24x</title>


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              137192.168.2.450103104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC491OUTGET /staticsb/statics/latest/icons/office-icons/Outlook_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: WWkrqOHzRBlEJpUpFsFolg==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:10:49 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333AB9590751
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 6ea2a169-101e-0037-6a53-65888e000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:32 GMT
                                                                                                                                                                                                                                                                              Content-Length: 2493
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1522655,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=5, origin; dur=0 , cdntime; dur=5
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 173bdf
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597172.173bdf
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC2493INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 30 33 36 34 62 38 3b 7d 2e 63 6c 73 2d 33 2c 2e 63 6c 73 2d 38 7b 66 69 6c 6c 3a 23 30 61 32 37 36 37 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 32 38 61 38 65 61 3b 7d 2e 63 6c 73 2d 35 7b 66 69 6c 6c 3a 23 33 35 62 38 66 31 3b 7d 2e 63 6c 73 2d 36 7b 66 69 6c 6c 3a 23 35 30 64 39 66 66 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 30 30 37 38 64 34 3b 7d 2e 63 6c 73 2d 31 31 2c 2e 63 6c 73 2d 38 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 63 6c
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:none;}.cls-2{fill:#0364b8;}.cls-3,.cls-8{fill:#0a2767;}.cls-4{fill:#28a8ea;}.cls-5{fill:#35b8f1;}.cls-6{fill:#50d9ff;}.cls-7{fill:#0078d4;}.cls-11,.cls-8{opacity:0.5;}.cl


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              138192.168.2.45010220.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC1062OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597170762&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 8460
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC8460OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 33 30 2e 37 36 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 37 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-02-22T10:19:30.761Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":7,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"loc
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=68b91203bf484dbbb17c8c189e7cb73a&HASH=68b9&LV=202402&V=4&LU=1708597172284; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:32 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=f130d3d7116547d3907847806191d3be; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:32 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1522
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:31 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              139192.168.2.450104104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC497OUTGET /staticsb/statics/latest/icons/office-icons/PowerAutomate_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: DyBkGZd3TbGkoO512f9HqA==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:11:00 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333AC04ED3F4
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: c0490f33-b01e-0044-3e70-654635000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:32 GMT
                                                                                                                                                                                                                                                                              Content-Length: 2542
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1523205,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 173e05
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597172.173e05
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC2542INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 29 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 22 20 6d 61 73 6b 2d 74 79 70 65 3d 22 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 2d 31 22 20 79 3d 22 32 22 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 30 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 33 30 32 39 20 32 2e 35 43 31 35 2e 35 38 37 34
                                                                                                                                                                                                                                                                              Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0)"><mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="-1" y="2" width="25" height="20"><path d="M15.3029 2.5C15.5874


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              140192.168.2.450106104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC633OUTGET /bundles/v1/edgeChromium/latest/boost-ad-card.d7a9d9d54255c5ef2475.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: MVz30xGzC8XFak8xW99CCw==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:23 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE31D367F
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 133eabce-201e-0109-0198-5f4671000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:32 GMT
                                                                                                                                                                                                                                                                              Content-Length: 24903
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1523244,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 173e2c
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597172.173e2c
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 62 6f 6f 73 74 2d 61 64 2d 63 61 72 64 22 5d 2c 7b 39 30 37 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 61 2e 72 28 65 29 2c 61 2e 64 28 65 2c 7b 42 6f 6f 73 74 41 64 43 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 42 6f 6f 73 74 41 64 43 61 72 64 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 42 6f 6f 73 74 41 64 43 61 72 64 54 65 6d 70
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["boost-ad-card"],{90711:function(t,e,a){a.r(e),a.d(e,{BoostAdCard:function(){return _},BoostAdCardStyles:function(){return N},BoostAdCardTemp
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC9340INData Raw: 70 78 7d 2e 6c 6f 61 64 69 6e 67 2d 63 61 72 64 2d 73 6d 61 6c 6c 7b 68 65 69 67 68 74 3a 31 34 34 70 78 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 6d 65 64 69 75 6d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 24 7b 73 74 7d 3b 77 69 64 74 68 3a 32 36 37 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 24 7b 6e 74 7d 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 6d 65 64 69 75 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 20 35 30 70 78 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 24 7b 6e 74 7d 3b 77 69 64 74 68 3a 37 37 70 78 7d 2e 73 6b 65 6c 65 74 6f 6e 2d 6d 65 64 69 75 6d 3a 6e 74 68 2d 63 68 69 6c 64 28
                                                                                                                                                                                                                                                                              Data Ascii: px}.loading-card-small{height:144px}.skeleton-medium{border-radius:${st};width:267px;height:14px;margin-bottom:8px;margin-inline-start:${nt}}.skeleton-medium:first-child{margin:15px 0 50px 0;margin-inline-start:${nt};width:77px}.skeleton-medium:nth-child(
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC327INData Raw: 37 61 37 2e 35 20 37 2e 35 20 30 20 30 20 30 20 31 2e 32 34 2d 32 2e 31 35 6c 2d 31 2e 32 39 2d 31 2e 31 61 32 20 32 20 30 20 30 20 31 20 30 2d 33 2e 30 35 6c 31 2e 33 2d 31 2e 31 61 37 2e 35 20 37 2e 35 20 30 20 30 20 30 2d 31 2e 32 35 2d 32 2e 31 35 6c 2d 31 2e 36 2e 35 37 61 32 20 32 20 30 20 30 20 31 2d 32 2e 36 34 2d 31 2e 35 32 6c 2d 2e 33 2d 31 2e 36 37 61 37 2e 35 35 20 37 2e 35 35 20 30 20 30 20 30 2d 32 2e 34 39 20 30 6c 2d 2e 33 20 31 2e 36 37 41 32 20 32 20 30 20 30 20 31 20 33 2e 39 33 20 34 2e 33 6c 2d 31 2e 36 2d 2e 35 37 61 37 2e 35 20 37 2e 35 20 30 20 30 20 30 2d 31 2e 32 35 20 32 2e 31 35 5a 4d 35 2e 36 32 20 38 2e 35 61 32 2e 35 20 32 2e 35 20 30 20 31 20 31 20 35 20 30 20 32 2e 35 20 32 2e 35 20 30 20 30 20 31 2d 35 20 30 5a 6d 31 20
                                                                                                                                                                                                                                                                              Data Ascii: 7a7.5 7.5 0 0 0 1.24-2.15l-1.29-1.1a2 2 0 0 1 0-3.05l1.3-1.1a7.5 7.5 0 0 0-1.25-2.15l-1.6.57a2 2 0 0 1-2.64-1.52l-.3-1.67a7.55 7.55 0 0 0-2.49 0l-.3 1.67A2 2 0 0 1 3.93 4.3l-1.6-.57a7.5 7.5 0 0 0-1.25 2.15ZM5.62 8.5a2.5 2.5 0 1 1 5 0 2.5 2.5 0 0 1-5 0Zm1


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              141192.168.2.450105104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC635OUTGET /bundles/v1/edgeChromium/latest/select-carousel.a0d94bf40da558869cbb.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: 2kDZSnw8B8XgU5dxAeZkvA==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 20 Feb 2024 21:28:06 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC325AD4494306
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: c5895735-301e-00ac-0443-6458c1000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:32 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1523255,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 173e37
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597172.173e37
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC15150INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 65 6c 65 63 74 2d 63 61 72 6f 75 73 65 6c 2e 61 30 64 39 34 62 66 34 30 64 61 35 35 38 38 36 39 63 62 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 65 6c 65 63 74 2d 63 61 72 6f 75 73 65 6c 22 5d 2c 7b 33 35 39 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72
                                                                                                                                                                                                                                                                              Data Ascii: 00006000/*! For license information please see select-carousel.a0d94bf40da558869cbb.js.LICENSE.txt */(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["select-carousel"],{35955:function(e,t,i){"use str
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC9438INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3b 72 65 74 75 72 6e 20 65 2e 66 69 6c 74 65 72 28 28 28 65 2c 74 29 3d 3e 69 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 29 7d 3b 72 65 74 75 72 6e 20 65 28 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 73 3d 74 2e 65 78 70 65 72 69 65 6e 63 65 73 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 3d 28 63 3d 73 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 70 72 6f 64 75 63 74 43 61 72 64 73 29 2e 6d 61 70 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 69 74 6c 65 2c 61 3d 65 2e 64 65 61 6c 50 65 72 63 65 6e 74 61 67 65 2c 6f 3d 65 2e 69 6d 61 67 65 73 26 26 65 2e 69 6d 61 67 65 73 2e 6c 65 6e 67 74 68 26 26 65 2e 69 6d 61 67 65 73 5b 30 5d 3b 72 65 74
                                                                                                                                                                                                                                                                              Data Ascii: Array.from(t);return e.filter(((e,t)=>i.includes(t)))};return e(null==t||null===(s=t.experiences[0])||void 0===s||null===(c=s.data)||void 0===c?void 0:c.productCards).map((e=>{const t=e.title,a=e.dealPercentage,o=e.images&&e.images.length&&e.images[0];ret
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 5d 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 43 61 72 6f 75 73 65 6c 43 6f 6e 66 69 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6c 6f 61 64 65 64 3d 21 31 2c 74 68 69 73 2e 69 73 46 75 6c 6c 52 6f 77 43 61 72 64 3d 21 31 2c 74 68 69 73 2e 69 73 53 75 70 65 72 43 61 72 6f 75 73 65 6c 3d 21 31 2c 74 68 69 73 2e 68 69 64 65 41 63 74 69 6f 6e 54 72 61 79 53 75 70 65 72 3d 21 30 2c 74 68 69 73 2e 63 75 72 50 6c 61 79 49 6e 64 65 78 3d 30 2c 74 68 69 73 2e 6c 61 73 74 50 6c 61 79 49 6e 64 65 78 3d 30 2c 74 68 69 73 2e 6c 61 79 6f 75 74 3d 22 43 34 22 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 46 65 74 63 68 50 61 72 61 6d 73 3d 7b 73 74 61 72 74 3a 30 2c 63 6f 75 6e 74 3a 33 30 2c 74 69 6d 65 6f 75 74 4d 73 3a 33 65 33 7d 2c 74 68 69 73 2e 68 69
                                                                                                                                                                                                                                                                              Data Ascii: 00006000],this.currentCarouselConfig=null,this.loaded=!1,this.isFullRowCard=!1,this.isSuperCarousel=!1,this.hideActionTraySuper=!0,this.curPlayIndex=0,this.lastPlayIndex=0,this.layout="C4",this.defaultFetchParams={start:0,count:30,timeoutMs:3e3},this.hi
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC8204INData Raw: 6d 6d 65 72 73 69 76 65 3d 74 68 69 73 2e 67 65 74 54 69 74 6c 65 43 6f 6c 6f 72 46 6f 72 49 6d 6d 65 72 73 69 76 65 53 75 70 65 72 43 61 72 6f 75 73 65 6c 28 21 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 73 75 70 65 72 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 21 72 2e 69 6d 6d 65 72 73 69 76 65 43 61 72 64 29 2c 21 30 29 2c 74 68 69 73 2e 73 75 70 65 72 44 61 74 61 2e 68 65 61 64 65 72 44 61 74 61 2e 74 69 74 6c 65 43 6f 6c 6f 72 4c 69 67 68 74 49 6d 6d 65 72 73 69 76 65 3d 74 68 69 73 2e 67 65 74 54 69 74 6c 65 43 6f 6c 6f 72 46 6f 72 49 6d 6d 65 72 73 69 76 65 53 75 70 65 72 43 61 72 6f 75 73 65 6c 28 21 28 6e 75 6c 6c 3d 3d 3d 28 61 3d 74 68 69 73 2e 73 75 70 65 72 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 21 61 2e
                                                                                                                                                                                                                                                                              Data Ascii: mmersive=this.getTitleColorForImmersiveSuperCarousel(!(null===(r=this.superData)||void 0===r||!r.immersiveCard),!0),this.superData.headerData.titleColorLightImmersive=this.getTitleColorForImmersiveSuperCarousel(!(null===(a=this.superData)||void 0===a||!a.
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16136INData Raw: 30 30 30 30 33 45 46 43 0d 0a 49 6d 6d 65 72 73 69 76 65 43 61 72 64 29 7c 7c 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 26 26 6e 26 26 21 74 68 69 73 2e 63 6f 6e 66 69 67 4f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 44 65 6e 73 65 43 61 72 6f 75 73 65 6c 43 61 72 64 2c 64 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 3a 74 68 69 73 2e 64 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 2c 69 73 43 61 72 6f 75 73 65 6c 3a 21 30 2c 63 61 72 64 46 69 6c 6c 43 6f 6c 6f 72 3a 74 68 69 73 2e 63 61 6c 63 75 6c 61 74 65 64 46 6f 6e 74 43 6f 6c 6f 72 46 6f 72 53 75 70 65 72 43 61 72 6f 75 73 65 6c 41 72 74 69 63 6c 65 43 61 72 64 28 29 2e 63 61 72 64 46 69 6c 6c 43 6f 6c 6f 72 2c 63 61 72 64 53 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 3a 74 68 69 73 2e 63 61 6c 63 75 6c 61 74 65 64
                                                                                                                                                                                                                                                                              Data Ascii: 00003EFCImmersiveCard)||this.isMobile&&n&&!this.configOptions.enableDenseCarouselCard,displaySettings:this.displaySettings,isCarousel:!0,cardFillColor:this.calculatedFontColorForSuperCarouselArticleCard().cardFillColor,cardSecondaryColor:this.calculated
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 54 61 67 3d 24 7b 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 74 65 6c 65 6d 65 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 65 73 74 69 6e 61 74 69 6f 6e 7d 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 68 61 6e 64 6c 65 43 6f 6e 74 65 6e 74 43 61 72 64 4c 69 6e 6b 43 6c 69 63 6b 3d 24 7b 65 3d 3e 65 2e 68 61 6e 64 6c 65 43 6f 6e 74 65 6e 74 43 61 72 64 43 6c 69 63 6b 4f 76 65 72 72 69 64 65 7d 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 79 2d 69 63 6f 6e 22 20 73 6c 6f 74 3d 22 6d 65 64 69 61 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 7b 76 74 2e 64 79 2e 70 61
                                                                                                                                                                                                                                                                              Data Ascii: 00004000Tag=${e=>{var t;return null===(t=e.telemetry)||void 0===t?void 0:t.destination}} :handleContentCardLinkClick=${e=>e.handleContentCardClickOverride} > <div class="play-icon" slot="media"> ${vt.dy.pa
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC12INData Raw: 69 3b 72 65 74 75 72 6e 21 28 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: i;return!(
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 75 6c 6c 21 3d 3d 28 69 3d 65 2e 69 6d 61 67 65 49 6e 66 6f 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 2e 73 6f 75 72 63 65 49 6d 61 67 65 55 72 6c 29 26 26 65 2e 61 62 73 74 72 61 63 74 26 26 21 74 2e 70 61 72 65 6e 74 2e 69 73 53 6c 69 6d 53 69 7a 65 7d 29 2c 76 74 2e 64 79 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 73 6c 6f 74 3d 22 61 62 73 74 72 61 63 74 22 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 2d 63 61 72 6f 75 73 65 6c 2d 63 61 72 64 2d 61 62 73 74 72 61 63 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 7b 65 3d 3e 65 2e 61 62 73 74 72 61 63 74 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 60 29 7d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00004000null!==(i=e.imageInfo)&&void 0!==i&&i.sourceImageUrl)&&e.abstract&&!t.parent.isSlimSize}),vt.dy` <p slot="abstract" class="select-carousel-card-abstract"> ${e=>e.abstract} </p> `)}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC12INData Raw: 63 61 72 6f 75 73 65 6c 2d 63 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: carousel-c
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 72 64 20 3e 20 6d 73 66 74 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 20 2e 61 74 74 72 69 62 75 74 69 6f 6e 5f 61 72 74 69 63 6c 65 5f 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 74 79 70 65 2d 72 61 6d 70 2d 6d 69 6e 75 73 2d 31 2d 6c 69 6e 65 2d 68 65 69 67 68 74 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 6d 73 66 74 2d 73 74 72 69 70 65 20 3e 20 66 6c 75 65 6e 74 2d 63 61 72 64 2e 61 72 74 69 63 6c 65 2d 63 61 72 6f 75 73 65 6c 2d 63 61 72 64 20 2e 61 74 74 72 69 62 75 74 69 6f 6e 5f 61 72 74 69 63 6c 65 5f 63 6f 6e 74 65 6e 74 7b 70
                                                                                                                                                                                                                                                                              Data Ascii: 00006000ard > msft-article-card .attribution_article_container{width:100%;min-height:var(--type-ramp-minus-1-line-height);position:relative;overflow:hidden;white-space:nowrap}msft-stripe > fluent-card.article-carousel-card .attribution_article_content{p


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              142192.168.2.450107104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC633OUTGET /bundles/v1/edgeChromium/latest/nextdoor-card.bad6565513b500874dd4.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: MWa/3Fe2yBbUtAZh+flMTg==
                                                                                                                                                                                                                                                                              Last-Modified: Tue, 20 Feb 2024 21:28:05 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC325AD387B631
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 70191ca0-b01e-00cc-3843-641ae3000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:32 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1523262,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 173e3e
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597172.173e3e
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC15150INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 65 78 74 64 6f 6f 72 2d 63 61 72 64 22 5d 2c 7b 37 33 33 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 44 6f 75 62 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 74 7d 2c 4e 65 78 74 64 6f 6f 72 43 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 74 7d 2c 4e 65 78 74 64 6f
                                                                                                                                                                                                                                                                              Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["nextdoor-card"],{73347:function(t,e,o){"use strict";o.r(e),o.d(e,{DoubleContent:function(){return Wt},NextdoorCard:function(){return ft},Nextdo
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC9438INData Raw: 4c 6f 63 61 74 69 6f 6e 22 2c 61 63 74 69 6f 6e 3a 62 2e 41 77 2e 43 6c 69 63 6b 2c 62 65 68 61 76 69 6f 72 3a 62 2e 77 75 2e 53 61 76 65 2c 63 6f 6e 74 65 6e 74 3a 7b 68 65 61 64 6c 69 6e 65 3a 22 6c 6f 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 22 2c 74 79 70 65 3a 62 2e 75 48 2e 53 65 74 74 69 6e 67 73 7d 2c 74 79 70 65 3a 62 2e 63 39 2e 43 6f 6e 74 65 6e 74 47 72 6f 75 70 2c 65 78 74 3a 61 7d 29 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 2c 70 3d 65 2e 61 64 64 4f 72 55 70 64 61 74 65 43 68 69 6c 64 28 7b 6e 61 6d 65 3a 22 43 61 6e 63 65 6c 4c 6f 63 61 74 69 6f 6e 22 2c 61 63 74 69 6f 6e 3a 62 2e 41 77 2e 43 6c 69 63 6b 2c 62 65 68 61 76 69 6f 72 3a 62 2e 77 75 2e 43 61 6e 63 65 6c 2c 63 6f 6e 74 65 6e 74 3a 7b 68 65 61 64 6c 69 6e 65 3a 22 6c
                                                                                                                                                                                                                                                                              Data Ascii: Location",action:b.Aw.Click,behavior:b.wu.Save,content:{headline:"locationSettings",type:b.uH.Settings},type:b.c9.ContentGroup,ext:a}).getMetadataTag(),p=e.addOrUpdateChild({name:"CancelLocation",action:b.Aw.Click,behavior:b.wu.Cancel,content:{headline:"l
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 72 6c 3a 20 24 7b 65 7d 60 29 29 7d 61 73 79 6e 63 20 68 61 6e 64 6c 65 47 65 74 4e 65 78 74 64 6f 6f 72 4d 65 74 61 64 61 74 61 28 29 7b 76 61 72 20 74 3b 61 77 61 69 74 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 67 65 74 4e 65 78 74 64 6f 6f 72 4d 65 74 61 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 6d 6f 64 65 6c 2e 69 64 29 29 2c 74 68 69 73 2e 63 6f 6d 6d 65 6e 74 43 6f 75 6e 74 3d 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 6f 6d 6d 65 6e 74 43 6f 75 6e 74 3f 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 6f 6d 6d 65 6e 74 43 6f 75 6e 74 3a 30 2c 74 68 69 73 2e 6e 65 69 67 68 62 6f 72 68 6f 6f 64 4e 61 6d 65 3d 74 68 69 73 2e 6d 6f 64 65 6c 2e 6e 65 69
                                                                                                                                                                                                                                                                              Data Ascii: 00006000rl: ${e}`))}async handleGetNextdoorMetadata(){var t;await(null===(t=this.getNextdoorMetadata)||void 0===t?void 0:t.call(this,this.model.id)),this.commentCount=this.model.commentCount?this.model.commentCount:0,this.neighborhoodName=this.model.nei
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC8204INData Raw: 2d 74 3d 22 24 7b 74 3d 3e 7b 76 61 72 20 65 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 65 2e 66 6f 6f 74 65 72 54 65 6c 65 6d 65 74 72 79 4f 62 6a 65 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 7d 7d 22 3e 24 7b 74 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 63 61 72 64 46 6f 6f 74 65 72 41 74 74 72 69 62 75 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 6f 74 65 72 54 65 78 74 7d 7d 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 69 63 6f 6e
                                                                                                                                                                                                                                                                              Data Ascii: -t="${t=>{var e,o;return null===(e=t.telemetryContext)||void 0===e||null===(o=e.footerTelemetryObject)||void 0===o?void 0:o.getMetadataTag()}}">${t=>{var e;return null===(e=t.cardFooterAttribution)||void 0===e?void 0:e.footerText}}<span class="footer-icon
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC8195INData Raw: 30 30 30 30 31 46 46 37 0d 0a 75 6e 64 3a 23 32 39 32 39 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 39 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 35 36 70 78 3b 70 61 64 64 69 6e 67 3a 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 36 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 32 7d 2e 74 6f 70 69 63 2d 72 65 6d 69 6e 64 65 72 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 77 69 64 74
                                                                                                                                                                                                                                                                              Data Ascii: 00001FF7und:#292929;border-radius:7px;line-height:19px;margin-left:16px;margin-top:-56px;padding:6px;position:absolute;text-decoration:none;width:260px;z-index:22}.topic-reminder-content{align-items:center;display:flex;justify-content:space-between;widt
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 78 74 72 61 41 53 50 61 72 61 6d 73 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 7d 5f 67 65 74 44 65 66 61 75 6c 74 53 75 67 67 65 73 74 69 6f 6e 73 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 61 73 79 6e 63 20 67 65 74 53 75 67 67 65 73 74 69 6f 6e 73 28 74 2c 65 29 7b 69 66 28 74 2e 64 69 73 61 62 6c 65 54 68 69 73 52 65 71 75 65 73 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 28 21 74 2e 73 65 61 72 63 68 54 65 78 74 7c 7c 22 22 3d 3d 3d 74 2e 73 65 61 72 63 68 54 65 78 74 2e 74 72 69 6d 28 29 29 26 26 28 74 2e 64 69 73 61 62 6c 65 46 61 76 6f 72 69 74 65 73 7c 7c 21 74 68 69 73 2e 5f 75 73 65 46 61 76 6f 72 69 74 65 53 75 67 67 65 73 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 7b 73 75 67 67 65 73 74 69 6f 6e 73 3a 5b 5d 7d 3b 63
                                                                                                                                                                                                                                                                              Data Ascii: 00004000xtraASParams(t,e){return t}_getDefaultSuggestions(){return[]}async getSuggestions(t,e){if(t.disableThisRequest)return null;if((!t.searchText||""===t.searchText.trim())&&(t.disableFavorites||!this._useFavoriteSuggestions))return{suggestions:[]};c
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC12INData Raw: 6c 61 74 69 74 75 64 65 7d 2c 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: latitude},
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 24 7b 74 2e 6c 6f 6e 67 69 74 75 64 65 7d 60 2c 65 2c 6f 2c 6e 29 5d 29 2c 69 3d 21 30 7d 63 61 74 63 68 28 74 29 7b 28 30 2c 72 2e 4f 4f 29 28 74 2c 73 2e 47 31 5a 2c 22 65 72 72 6f 72 20 69 6e 20 6c 69 62 72 61 72 79 20 5b 6c 6f 63 61 74 69 6f 6e 2d 73 65 72 76 69 63 65 5d 2c 48 6f 6d 65 20 4c 6f 63 61 74 69 6f 6e 20 55 70 64 61 74 65 20 46 61 69 6c 65 64 22 29 2c 69 3d 21 31 7d 72 65 74 75 72 6e 20 69 26 26 28 30 2c 67 2e 79 65 29 28 74 29 2c 69 7d 61 73 79 6e 63 20 73 65 74 53 70 65 63 69 66 79 4c 6f 63 61 74 69 6f 6e 4d 6f 64 65 28 29 7b 6c 65 74 20 74 3d 21 31 3b 74 72 79 7b 74 3d 61 77 61 69 74 20 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 75 70 64 61 74 65 57 65 61 74 68 65 72 53 65 74 74 69 6e 67 73 28 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                              Data Ascii: 00004000${t.longitude}`,e,o,n)]),i=!0}catch(t){(0,r.OO)(t,s.G1Z,"error in library [location-service],Home Location Update Failed"),i=!1}return i&&(0,g.ye)(t),i}async setSpecifyLocationMode(){let t=!1;try{t=await this.instance.updateWeatherSettings(null,
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC12INData Raw: 73 65 74 41 74 74 72 69 62 75 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: setAttribu
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC12479INData Raw: 30 30 30 30 33 30 42 33 0d 0a 74 65 28 22 63 68 61 72 73 65 74 22 2c 65 2e 63 68 61 72 73 65 74 29 2c 68 2e 69 64 3d 67 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 2c 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 6e 65 77 20 45 72 72 6f 72 28 22 4a 53 4f 4e 50 20 72 65 71 75 65 73 74 20 74 6f 20 22 2b 74 2b 22 20 74 69 6d 65 64 20 6f 75 74 22 29 29 2c 69 28 75 29 2c 61 28 67 29 2c 77 69 6e 64 6f 77 5b 75 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 75 29 7d 7d 29 2c 73 29 2c 68 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 6e 65 77 20 45 72 72 6f 72 28 22 4a 53 4f 4e 50 20 72 65
                                                                                                                                                                                                                                                                              Data Ascii: 000030B3te("charset",e.charset),h.id=g,document.getElementsByTagName("head")[0].appendChild(h),c=setTimeout((function(){d(new Error("JSONP request to "+t+" timed out")),i(u),a(g),window[u]=function(){i(u)}}),s),h.onerror=function(){d(new Error("JSONP re


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              143192.168.2.450108104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC630OUTGET /bundles/v1/edgeChromium/latest/money-info.aa25cf90f400a7e673d8.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: 8eSsn/RpavzbHx/nUZPsjQ==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:24 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE3F42F27
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: e88d3c35-801e-002b-1d98-5fde9a000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:32 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1523401,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 173ec9
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597172.173ec9
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC15199INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 6f 6e 65 79 2d 69 6e 66 6f 22 5d 2c 7b 33 36 38 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 4d 6f 6e 65 79 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 65 7d 2c 4d 6f 6e 65 79 49 6e 66 6f 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 65 7d 2c 4d 6f 6e 65 79 49 6e 66 6f 54
                                                                                                                                                                                                                                                                              Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["money-info"],{36865:function(e,t,n){"use strict";n.r(t),n.d(t,{MoneyInfo:function(){return ae},MoneyInfoStyles:function(){return me},MoneyInfoT
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC9389INData Raw: 2e 72 65 73 6f 6c 76 65 28 69 29 7d 29 28 69 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 7b 2e 2e 2e 74 7d 3b 6c 65 74 20 61 3d 21 31 3b 63 6f 6e 73 74 20 6f 3d 72 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 74 26 26 74 2e 69 64 26 26 28 65 5b 74 2e 69 64 5d 3d 74 2c 61 3d 21 30 29 2c 65 29 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 61 26 26 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 51 75 6f 74 65 49 74 65 6d 44 69 63 74 28 6f 29 2c 7b 2e 2e 2e 74 2c 2e 2e 2e 6f 7d 7d 29 2c 7b 7d 2c 76 2e 70 47 67 2c 22 4d 6f 6e 65 79 49 6e 66 6f 20 2d 20 65 72 72 6f 72 20 66 65 74 63 68 69 6e 67 20 71 75 6f 74 65 73 22 29 7d 61 73 79 6e 63 20 75 70 64 61 74 65 53 74 61 74 65 46 6f 72 54 61 62 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 75 70 64 61 74 65 43 75 72 72 65 6e 74
                                                                                                                                                                                                                                                                              Data Ascii: .resolve(i)})(i);if(!r)return{...t};let a=!1;const o=r.reduce(((e,t)=>(t&&t.id&&(e[t.id]=t,a=!0),e)),{});return a&&this.onUpdateQuoteItemDict(o),{...t,...o}}),{},v.pGg,"MoneyInfo - error fetching quotes")}async updateStateForTab(e,t){if(this.updateCurrent
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 63 74 6f 72 79 3d 77 69 6e 64 6f 77 2e 5f 5f 63 6f 6d 5f 6d 69 63 72 6f 73 6f 66 74 5f 64 73 68 5f 77 69 64 67 65 74 4d 6f 64 65 6c 41 70 69 46 61 63 74 6f 72 79 2c 74 68 69 73 2e 69 73 46 69 72 73 74 56 69 65 77 52 65 61 64 79 3d 21 31 2c 74 68 69 73 2e 73 68 6f 77 4f 70 74 4f 75 74 42 61 6e 6e 65 72 3d 21 31 2c 74 68 69 73 2e 73 68 6f 77 4f 70 74 4f 75 74 53 77 69 74 63 68 52 65 6d 69 6e 64 65 72 42 61 6e 6e 65 72 3d 21 31 2c 74 68 69 73 2e 76 69 73 69 62 69 6c 69 74 79 48 61 6e 64 6c 65 72 3d 65 3d 3e 7b 22 76 69 73 69 62 6c 65 22 3d 3d 3d 65 3f 74 68 69 73 2e 6f 6e 44 61 73 68 62 6f 61 72 64 56 69 73 69 62 6c 65 28 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 3a 22 6e 6f 74 76 69 73 69 62 6c 65 22 3d 3d 3d 65 26 26
                                                                                                                                                                                                                                                                              Data Ascii: 00006000ctory=window.__com_microsoft_dsh_widgetModelApiFactory,this.isFirstViewReady=!1,this.showOptOutBanner=!1,this.showOptOutSwitchReminderBanner=!1,this.visibilityHandler=e=>{"visible"===e?this.onDashboardVisible().catch((()=>{})):"notvisible"===e&&
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC8204INData Raw: 73 69 7a 65 3d 22 24 7b 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 76 69 65 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 64 43 61 72 64 44 61 74 61 2e 63 61 72 64 53 69 7a 65 7d 7d 22 20 24 7b 28 30 2c 73 65 2e 69 29 28 22 74 61 62 45 6c 65 6d 65 6e 74 22 29 7d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 6e 65 79 2d 69 6e 66 6f 2d 63 6f 6e 74 65 6e 74 22 20 73 6c 6f 74 3d 22 63 6f 6e 74 65 6e 74 22 3e 24 7b 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 76 69 65 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 56 69 65 77 54 65 6d 70 6c 61 74 65 7d 7d 3c 2f 64 69 76 3e 3c 2f 63 73 2d 63 6f 72 65 2d
                                                                                                                                                                                                                                                                              Data Ascii: size="${e=>{var t;return null===(t=e.view)||void 0===t?void 0:t.sdCardData.cardSize}}" ${(0,se.i)("tabElement")}><div class="money-info-content" slot="content">${e=>{var t;return null===(t=e.view)||void 0===t?void 0:t.currentViewTemplate}}</div></cs-core-
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC11543INData Raw: 30 30 30 30 32 44 30 42 0d 0a 72 22 2c 65 2e 57 65 61 74 68 65 72 57 69 64 67 65 74 73 3d 22 77 65 61 74 68 65 72 57 69 64 67 65 74 73 22 2c 65 2e 57 65 61 74 68 65 72 4c 6f 63 61 6c 3d 22 77 65 61 74 68 65 72 4c 6f 63 61 6c 22 2c 65 2e 57 69 6e 64 6f 77 73 3d 22 77 69 6e 64 6f 77 73 22 2c 65 2e 57 69 6e 64 6f 77 73 4e 65 77 73 50 6c 75 73 3d 22 77 69 6e 64 6f 77 73 4e 65 77 73 50 6c 75 73 22 2c 65 2e 57 69 6e 64 6f 77 73 4e 65 77 73 57 69 64 67 65 74 73 3d 22 77 69 6e 57 69 64 67 65 74 73 22 2c 65 2e 57 69 6e 64 6f 77 73 53 68 65 6c 6c 3d 22 77 69 6e 64 6f 77 73 53 68 65 6c 6c 22 2c 65 2e 57 69 6e 64 6f 77 73 53 68 65 6c 6c 56 32 3d 22 77 69 6e 64 6f 77 73 53 68 65 6c 6c 56 32 22 2c 65 2e 57 69 6e 64 6f 77 73 4e 65 77 73 42 61 72 3d 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                              Data Ascii: 00002D0Br",e.WeatherWidgets="weatherWidgets",e.WeatherLocal="weatherLocal",e.Windows="windows",e.WindowsNewsPlus="windowsNewsPlus",e.WindowsNewsWidgets="winWidgets",e.WindowsShell="windowsShell",e.WindowsShellV2="windowsShellV2",e.WindowsNewsBar="window
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 74 63 68 4c 69 73 74 50 61 67 65 53 68 6f 77 6e 3a 22 4d 6f 6e 65 79 41 64 64 57 61 74 63 68 6c 69 73 74 43 61 72 64 22 2c 67 6f 42 61 63 6b 56 69 65 77 43 6c 69 63 6b 3a 22 67 6f 5f 62 61 63 6b 5f 76 69 65 77 22 2c 61 64 64 65 64 54 6f 57 61 74 63 68 6c 69 73 74 46 72 6f 6d 53 65 61 72 63 68 50 61 67 65 3a 22 61 64 64 5f 74 6f 5f 77 61 74 63 68 6c 69 73 74 22 2c 6d 6f 6e 65 79 41 75 74 6f 53 75 67 67 65 73 74 69 6f 6e 3a 22 6d 6f 6e 65 79 5f 61 75 74 6f 5f 73 75 67 67 65 73 74 69 6f 6e 22 2c 6d 65 6e 75 43 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 43 6c 69 63 6b 3a 22 6d 6f 6e 65 79 63 61 72 64 5f 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 22 2c 6d 65 6e 75 53 65 61 72 63 68 41 6e 64 41 64 64 53 79 6d 62 6f 6c 43 6c 69 63 6b 3a 22
                                                                                                                                                                                                                                                                              Data Ascii: 00004000atchListPageShown:"MoneyAddWatchlistCard",goBackViewClick:"go_back_view",addedToWatchlistFromSearchPage:"add_to_watchlist",moneyAutoSuggestion:"money_auto_suggestion",menuCustomizationClick:"moneycard_customization",menuSearchAndAddSymbolClick:"
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC12INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: .toLowerCa
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 73 65 28 29 29 3d 3d 3d 61 2e 6e 63 2e 49 6e 64 69 63 65 73 3f 74 2e 69 6e 64 65 78 44 6f 77 6e 3a 74 2e 70 72 69 63 65 44 6f 77 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 65 78 74 3a 65 3f 74 2e 70 72 69 63 65 44 72 6f 70 51 75 69 63 6b 6c 79 54 65 78 74 3a 74 2e 70 72 69 63 65 44 72 6f 70 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 65 78 74 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 74 2c 6e 2c 69 29 7b 69 66 28 21 65 7c 7c 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 4e 75 6d 62 65 72 28 65 2e 63 68 61 6e 67 65 50 63 6e 74 4e 75 6d 62 65 72 29 3e 30 2c 6f 3d 42 6f 6f 6c 65 61 6e 28 65 2e 65 78 63 68 61 6e 67 65 49 64 26 26 74 26 26 74 2e 69 6e 63 6c 75 64 65 73 28 65 2e 65 78 63 68 61 6e 67 65 49 64 29 29 2c 73 3d 7b 6e
                                                                                                                                                                                                                                                                              Data Ascii: 00004000se())===a.nc.Indices?t.indexDown:t.priceDownNotificationText:e?t.priceDropQuicklyText:t.priceDropNotificationText}function Q(e,t,n,i){if(!e||!n)return;const r=Number(e.changePcntNumber)>0,o=Boolean(e.exchangeId&&t&&t.includes(e.exchangeId)),s={n
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC12INData Raw: 72 20 22 24 7b 6e 7d 22 60 29 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: r "${n}"`)
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC16384INData Raw: 30 30 30 30 35 33 46 41 0d 0a 3b 63 6f 6e 73 74 20 61 3d 6e 75 6c 6c 3d 3d 3d 28 4e 3d 75 2e 71 75 6f 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 44 65 74 61 69 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 4e 3f 76 6f 69 64 20 30 3a 4e 5b 72 2e 71 75 6f 74 65 2e 69 64 5d 2c 6f 3d 74 68 69 73 2e 67 65 74 4e 65 77 73 4c 69 73 74 46 6f 72 53 65 6e 74 69 6d 65 6e 74 28 61 29 2c 63 3d 7b 6e 65 77 73 44 65 74 61 69 6c 73 3a 7b 63 68 61 72 74 44 61 74 61 3a 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 5b 72 2e 71 75 6f 74 65 2e 69 64 5d 2c 6e 65 77 73 4c 69 73 74 3a 6f 2c 6e 65 77 73 54 79 70 65 3a 69 2e 48 51 2e 53 65 6e 74 69 6d 65 6e 74 2c 71 75 6f 74 65 49 64 3a 72 2e 71 75 6f 74 65 2e 69 64 2c 71 75 6f 74 65 49 74 65 6d 3a 72 2e 71 75 6f 74 65 7d 2c 65 78 70
                                                                                                                                                                                                                                                                              Data Ascii: 000053FA;const a=null===(N=u.quoteNotificationDetails)||void 0===N?void 0:N[r.quote.id],o=this.getNewsListForSentiment(a),c={newsDetails:{chartData:null==s?void 0:s[r.quote.id],newsList:o,newsType:i.HQ.Sentiment,quoteId:r.quote.id,quoteItem:r.quote},exp


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              144192.168.2.450115104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC491OUTGET /staticsb/statics/latest/icons/office-icons/PowerBI_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: QpOlYlUrrcx+IuNYIvqCSw==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 13:01:38 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32DD3D8197AA
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: b019fb9b-701e-0027-49da-6437a6000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:32 GMT
                                                                                                                                                                                                                                                                              Content-Length: 2347
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1524021,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174135
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597172.174135
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:32 UTC2347INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 22 20 6d 61 73 6b 2d 74 79 70 65 3d 22 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 33 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 20 31 43 31 33 20 30 2e 34 34 37 37 31 35 20 31 33 2e 34 34 37 37 20 30 20 31 34 20 30 48 32 30 43 32 30 2e 35 35 32 33 20 30 20 32 31 20 30
                                                                                                                                                                                                                                                                              Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="3" y="0" width="18" height="24"><path d="M13 1C13 0.447715 13.4477 0 14 0H20C20.5523 0 21 0


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              145192.168.2.450119104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1091OUTGET /service/msn/feed?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=Peregrine&cm=en-us&it=app&scn=APP_ANON&$top=12&wrapodata=false&contentType=article,video,slideshow,webcontent,content360,link&responseSchema=cardview&query=nextdoor&queryType=myfeed&location=40.03|-74.88 HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: _C_Auth=; USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC3601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity
                                                                                                                                                                                                                                                                              DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                                                              DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                                                              DDD-TMPL: XFeed;PageViewCount0;IMArticleNegUser:0;IsRecoNewUser:1;MainFeedsColdUser:true;RecoSource:Sage_nextdoor;SageUserStatus:0_0_0_0;StrongDemotionV2Trigger:0;TileID:dr4g;TSv3:0;ULatLon40.03:-74.88;v_click_0;v_click28d_0;v_MainFeedsColdUser:true;BingRecoCode:Success;RR:0
                                                                                                                                                                                                                                                                              DDD-FeedFeatures: 0100010000000101010000000000000000
                                                                                                                                                                                                                                                                              DDD-FeatureSet: 0,Msn.OneDataService.Search.FeatureTracker.Models.NewsFeedFeature:wgAA;
                                                                                                                                                                                                                                                                              DDD-ActivityId: 65d71fb5-62ac-4ae7-9c31-a2da04fd124f
                                                                                                                                                                                                                                                                              DDD-StrategyExecutionLatency: 00:00:00.1784728,00:00:00.1786018
                                                                                                                                                                                                                                                                              DDD-DebugId: 65d71fb5-62ac-4ae7-9c31-a2da04fd124f|2024-02-22T10:19:33.3277178Z|fabric_msn|ESU|News_586
                                                                                                                                                                                                                                                                              DDD-Auth-Features: MuidStateOrigin:MuidFromCookie
                                                                                                                                                                                                                                                                              OneWebServiceLatency: 179
                                                                                                                                                                                                                                                                              X-MSEdge-ResponseInfo: 179
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                              X-Ceto-ref: b51fd765d295dfaaf1eb307eceecfdce|AFD:b51fd765d295dfaaf1eb307eceecfdce|2024-02-22T10:19:33.145Z
                                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 80C76E37DFEA43EDA81E0BED42EDBF35 Ref B: NYCEDGE1421 Ref C: 2024-02-22T10:19:33Z
                                                                                                                                                                                                                                                                              Expires: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 8983
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Set-Cookie: _C_ETH=1; expires=Wed, 21 Feb 2024 10:19:33 GMT; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                                                              Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1524467,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=204, origin; dur=203 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1742f3
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.1742f3
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC8983INData Raw: 7b 22 6e 65 78 74 50 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 73 6e 2e 63 6f 6d 3a 34 34 33 2f 6d 73 6e 2f 66 65 65 64 2f 6d 65 3f 24 74 6f 70 3d 31 32 26 24 73 6b 69 70 3d 39 26 24 66 69 6c 74 65 72 3d 5f 74 20 65 71 20 27 43 6f 6d 70 6f 73 69 74 65 43 61 72 64 27 26 63 6f 6e 74 65 6e 74 54 79 70 65 3d 61 72 74 69 63 6c 65 2c 76 69 64 65 6f 2c 73 6c 69 64 65 73 68 6f 77 2c 6c 69 6e 6b 2c 77 65 62 63 6f 6e 74 65 6e 74 2c 63 6f 6e 74 65 6e 74 33 36 30 26 71 75 65 72 79 3d 6e 65 78 74 64 6f 6f 72 26 71 75 65 72 79 54 79 70 65 3d 6d 79 66 65 65 64 26 6c 6f 63 61 74 69 6f 6e 3d 34 30 2e 30 33 7c 2d 37 34 2e 38 38 26 6f 63 69 64 3d 50 65 72 65 67 72 69 6e 65 26 61 70 69 6b 65 79 3d 31 68 59 6f 4a 73 49 52 76 50 45 6e 53 6b 6b 30 68 6c
                                                                                                                                                                                                                                                                              Data Ascii: {"nextPageUrl":"https://api.msn.com:443/msn/feed/me?$top=12&$skip=9&$filter=_t eq 'CompositeCard'&contentType=article,video,slideshow,link,webcontent,content360&query=nextdoor&queryType=myfeed&location=40.03|-74.88&ocid=Peregrine&apikey=1hYoJsIRvPEnSkk0hl


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              146192.168.2.450120104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC606OUTGET /content/view/v2/Detail/en-us/NDAzPRYWqmBFz HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC2746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity
                                                                                                                                                                                                                                                                              DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                                                              DDD-UserType: Unknown
                                                                                                                                                                                                                                                                              DDD-DebugId: 65d71fa8-388d-486b-9da1-3c54d675f377|2024-02-22T10:19:20.8093781Z|fabric_msn|ESU|News_510
                                                                                                                                                                                                                                                                              OneWebServiceLatency: 2
                                                                                                                                                                                                                                                                              X-MSEdge-ResponseInfo: 2
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                              X-Ceto-ref: a81fd76540d885e6a2eab130911bdd47|AFD:a81fd76540d885e6a2eab130911bdd47|2024-02-22T10:19:20.805Z
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 4192
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1524505,c=g,n=US_NJ_SECAUCUS,o=20940],[c=c,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=8, origin; dur=0 , cdntime; dur=8
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174319
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                              X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.174319
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC4192INData Raw: 7b 22 61 62 73 74 72 61 63 74 22 3a 22 54 68 61 6e 6b 73 20 69 6e 20 61 64 76 61 6e 63 65 2e 22 2c 22 74 69 74 6c 65 22 3a 22 41 6e 79 6f 6e 65 20 68 61 76 65 20 61 20 70 6f 73 69 74 69 76 65 20 65 78 70 65 72 69 65 6e 63 65 20 77 69 74 68 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6e 20 65 6c 65 63 74 72 6f 6e 69 63 20 66 72 6f 6e 74 20 64 6f 6f 72 20 6c 6f 63 6b 20 74 68 65 79 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 68 61 72 65 3f 22 2c 22 73 6f 75 72 63 65 48 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 65 78 74 64 6f 6f 72 2e 63 6f 6d 2f 70 2f 7a 50 52 59 57 71 5f 6d 42 46 5f 7a 2f 3f 66 72 6f 6d 5f 70 61 72 74 6e 65 72 3d 6d 69 63 72 6f 73 6f 66 74 26 73 68 61 72 65 5f 69 64 3d 7a 50 52 59 57 71 5f 6d 42 46 5f 7a 26 75
                                                                                                                                                                                                                                                                              Data Ascii: {"abstract":"Thanks in advance.","title":"Anyone have a positive experience with the installation of an electronic front door lock they would like to share?","sourceHref":"https://nextdoor.com/p/zPRYWq_mBF_z/?from_partner=microsoft&share_id=zPRYWq_mBF_z&u


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              147192.168.2.450122104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC833OUTGET /staticsb/statics/latest/icons-wc/icons/Nextdoor.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: RpDTL2RTZWNiuDBwd+R3XQ==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 13:01:22 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32DD344713FF
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 2c5774ec-a01e-0087-65c7-64b1b2000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 2608
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1524515,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940],[c=c,n=US_NJ_EDISON,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=13, origin; dur=0 , cdntime; dur=13
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174323
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.174323
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC2608INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 32 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 39 31 2e 33 33 33 33 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 29 22 2f 3e 0d 0a 3c 64 65 66 73 3e 0d 0a 3c 70 61 74 74 65 72 6e 20 69 64 3d 22 70 61 74 74 65 72 6e 30 22 20 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 77 69 64 74 68 3d 22 31
                                                                                                                                                                                                                                                                              Data Ascii: <svg viewBox="0 0 92 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><rect width="91.3333" height="16" fill="url(#pattern0)"/><defs><pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              148192.168.2.450121104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC607OUTGET /content/view/v2/Detail/en-us/NDAgMmbGtr3r2F HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC2779INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity
                                                                                                                                                                                                                                                                              DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                                                              DDD-UserType: Unknown
                                                                                                                                                                                                                                                                              DDD-DebugId: 65d71f9c-1b74-48ce-9b54-bf0a9c0a0db5|2024-02-22T10:19:08.2321255Z|fabric_msn|ESU|News_445
                                                                                                                                                                                                                                                                              OneWebServiceLatency: 2
                                                                                                                                                                                                                                                                              X-MSEdge-ResponseInfo: 2
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                              X-Ceto-ref: 9c1fd7651ff0be4daee5f56b735776ce|AFD:9c1fd7651ff0be4daee5f56b735776ce|2024-02-22T10:19:08.227Z
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 4164
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1524522,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940],[c=c,n=US_NJ_PISCATAWAY,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=9, origin; dur=0 , cdntime; dur=9
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17432a
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                              X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.17432a
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC4164INData Raw: 7b 22 74 69 74 6c 65 22 3a 22 4e 65 65 64 20 79 6f 75 72 20 68 6f 75 73 65 20 63 6c 65 61 6e 65 64 20 63 61 6c 6c 20 6f 72 20 74 65 78 74 20 28 32 36 37 29 33 37 31 2d 37 38 38 37 20 69 20 64 6f 20 64 65 65 70 20 63 6c 65 61 6e 69 6e 67 20 73 65 72 76 69 63 65 20 65 76 65 72 79 74 69 6d 65 20 61 73 20 77 65 6c 6c 20 61 73 20 69 20 62 72 69 6e 67 20 6d 79 20 6f 77 6e 20 73 75 70 70 6c 69 65 73 22 2c 22 73 6f 75 72 63 65 48 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 65 78 74 64 6f 6f 72 2e 63 6f 6d 2f 70 2f 67 4d 6d 5f 62 47 74 72 33 72 32 46 2f 3f 66 72 6f 6d 5f 70 61 72 74 6e 65 72 3d 6d 69 63 72 6f 73 6f 66 74 26 73 68 61 72 65 5f 69 64 3d 67 4d 6d 5f 62 47 74 72 33 72 32 46 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 70 75 62 6c 69 63 5f 61 70 69 26 75 74 6d
                                                                                                                                                                                                                                                                              Data Ascii: {"title":"Need your house cleaned call or text (267)371-7887 i do deep cleaning service everytime as well as i bring my own supplies","sourceHref":"https://nextdoor.com/p/gMm_bGtr3r2F/?from_partner=microsoft&share_id=gMm_bGtr3r2F&utm_medium=public_api&utm


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              149192.168.2.450125104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC845OUTGET /staticsb/statics/latest/content-group-card/nextdoor-card-bg.jpg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                              Content-MD5: aZFePhPD7U5jwdyOysfBLw==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 13:01:18 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32DD31E6E858
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 88c1fe02-b01e-0026-0bdf-64c9ab000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 2144
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1524565,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174355
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.174355
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC2144INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 1f 43 6f 6d 70 72 65 73 73 65 64 20 62 79 20 6a 70 65 67 2d 72 65 63 6f 6d 70 72 65 73 73 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 04 04 04 04 04 04 07 05 05 05 05 05 07 0a 06 07 06 06 07 06 0a 09 0b 09 08 09 0b 09 10 0d 0b 0b 0d 10 13 10 0f 10 13 17 14 14 17 1d 1b 1d 25 25 32 01 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 04 04 04 04 04 04 07 05 05 05 05 05 07 0a 06 07 06 06 07 06 0a 09 0b 09 08 09 0b 09 10 0d 0b 0b 0d 10 13 10 0f 10 13 17 14 14 17 1d 1b 1d 25 25 32 ff c2 00 11 08 01 30 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 06 05 09 ff da 00 08 01 01 00 00 00 00 fb f0 02 65 18 64 32 13 22 66 30 c8
                                                                                                                                                                                                                                                                              Data Ascii: JFIFCompressed by jpeg-recompress%%2%%20,"ed2"f0


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              150192.168.2.450124104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC838OUTGET /staticsb/statics/latest/icons-wc/icons/EmojiNextdoor.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1033INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: UfzCI55ntVwGaoOrm490iw==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 13:01:21 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32DD3386BA2E
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 6dc59e73-001e-003b-1fd5-64440d000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 653
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1524552,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174348
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.174348
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC653INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 30 20 31 33 30 22 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 49 52 43 4c 45 20 42 41 44 47 45 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 36 35 22 20 63 79 3d 22 36 35 22 20 72 3d 22 36 31 2e 34 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 38 34 2e 38 32 20 36 34 2e 39 39 33 20 36 35 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 38 65 64 35 30 30 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 36 38 2e 31 39 20 33 38 2e 34 34 63 2d 39 2e 32 32 20 30 2d 31 37 2e 30 38 20 34 2e 32 34 2d 32 31 2e 34 39 20 31 30 2e 37 32 2d 2e 33 37 2e 35 34 2d
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 130 130"><g data-name="CIRCLE BADGE"><circle cx="65" cy="65" r="61.45" transform="rotate(-84.82 64.993 65)" style="fill:#8ed500"/><path fill="#fff" d="M68.19 38.44c-9.22 0-17.08 4.24-21.49 10.72-.37.54-


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              151192.168.2.450126104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC494OUTGET /staticsb/statics/latest/icons/office-icons/PowerPoint_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: Uyauq64haN6xbm2oJZeNTw==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:11:09 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333AC58B2E6E
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: eadaaead-401e-007c-1d58-65a063000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1126
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1524933,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1744c5
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.1744c5
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1126INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 65 64 36 63 34 37 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 66 38 66 36 62 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 64 33 35 32 33 30 3b 7d 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 63 6c 73 2d 36 7b 6f 70 61 63 69 74 79 3a 30 2e 31 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 63 34 33 65 31 63 3b 7d 2e 63 6c 73 2d 38 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:none;}.cls-2{fill:#ed6c47;}.cls-3{fill:#ff8f6b;}.cls-4{fill:#d35230;}.cls-5{opacity:0.5;}.cls-6{opacity:0.1;}.cls-7{fill:#c43e1c;}.cls-8{fill:#fff;}</style></defs><title>


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              152192.168.2.45012320.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1062OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597171891&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 7698
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC7698OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 33 31 2e 38 39 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 38 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-02-22T10:19:31.890Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":8,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"locale
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=c9e6a686fb124691946b7f36437ba3d3&HASH=c9e6&LV=202402&V=4&LU=1708597173406; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:33 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=dd659c6c46e6499a8907eab361be92cd; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:33 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1515
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              153192.168.2.450135104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC494OUTGET /staticsb/statics/latest/icons/office-icons/SharePoint_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: /yLuXBMNPXBWKxWDOgDE/w==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 13:01:34 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32DD3BA118BA
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: fbd41e66-b01e-008b-59c9-647d31000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1543
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1525435,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1746bb
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.1746bb
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1543INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 30 33 36 63 37 30 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 31 61 39 62 61 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 33 37 63 36 64 30 3b 7d 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 63 6c 73 2d 36 7b 66 69 6c 6c 3a 23 30 33 38 33 38 37 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 53 68 61 72 65 70 6f 69 6e 74 5f 32 34 78 3c 2f 74 69 74 6c
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:none;}.cls-2{fill:#036c70;}.cls-3{fill:#1a9ba1;}.cls-4{fill:#37c6d0;}.cls-5{opacity:0.5;}.cls-6{fill:#038387;}.cls-7{fill:#fff;}</style></defs><title>Sharepoint_24x</titl


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              154192.168.2.45013613.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101933Z-bndnnw7u1h5grfuv5ccvwsg3t800000002yg000000003xbu
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              155192.168.2.450137104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC651OUTGET /bundles/v1/edgeChromium/latest/money-quote-vertical-quote-list.afd9529f6aecc784023d.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: loYhcqfbes3Aw8bql1UEsg==
                                                                                                                                                                                                                                                                              Last-Modified: Mon, 12 Feb 2024 21:25:56 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2C11337B9503
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: de19b981-301e-0080-2bfa-5d3deb000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Content-Length: 24181
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1525730,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1747e2
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597173.1747e2
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 6f 6e 65 79 2d 71 75 6f 74 65 2d 76 65 72 74 69 63 61 6c 2d 71 75 6f 74 65 2d 6c 69 73 74 22 5d 2c 7b 33 30 33 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 54 72 61 6e 73 66 6f 72 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 46 7d 2c 4d 6f 6e 65 79 49 6e 66 6f 53 74 6f 63 6b 43 68 61 72 74 54 72 61
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["money-quote-vertical-quote-list"],{30319:function(e,t,i){i.r(t),i.d(t,{FollowButtonTransformer:function(){return o.F},MoneyInfoStockChartTra
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC8945INData Raw: 6e 64 28 74 68 69 73 29 7d 61 64 64 53 75 62 73 63 72 69 70 74 69 6f 6e 73 28 29 7b 73 75 70 65 72 2e 61 64 64 53 75 62 73 63 72 69 70 74 69 6f 6e 73 28 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 74 61 74 65 28 29 3b 65 26 26 65 2e 73 75 62 73 63 72 69 62 65 28 72 2e 78 6e 2e 43 75 72 72 65 6e 74 50 61 67 65 49 6e 64 65 78 2c 74 68 69 73 2e 6f 6e 43 75 72 72 65 6e 74 50 61 67 65 49 6e 64 65 78 43 68 61 6e 67 65 53 63 6f 70 65 64 2c 7b 73 69 67 6e 61 6c 3a 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 2e 73 69 67 6e 61 6c 7d 29 7d 67 65 74 20 6c 69 73 74 53 74 79 6c 65 73 28 29 7b 6c 65 74 20 65 3d 60 68 65 69 67 68 74 3a 20 24 7b 74 68 69 73 2e 76 69 65 77 4d 6f 64 65 6c 2e 6c 69 73 74 48 65 69 67 68 74 7d
                                                                                                                                                                                                                                                                              Data Ascii: nd(this)}addSubscriptions(){super.addSubscriptions();const e=this.getState();e&&e.subscribe(r.xn.CurrentPageIndex,this.onCurrentPageIndexChangeScoped,{signal:this.subscriptionController.signal})}get listStyles(){let e=`height: ${this.viewModel.listHeight}


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              156192.168.2.450142104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC489OUTGET /staticsb/statics/latest/icons/office-icons/Skype_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: TYBcB4L10PH75Io+eKalxg==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:11:03 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333AC1D5054C
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: e877e8d6-701e-008a-6044-65833c000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:34 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1548
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1526166,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=5, origin; dur=0 , cdntime; dur=5
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174996
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597174.174996
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC1548INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 32 38 61 38 65 61 3b 7d 2e 63 6c 73 2d 32 2c 2e 63 6c 73 2d 33 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 53 6b 79 70 65 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 53 6b 79 70 65 22 3e 3c 67 20 69 64 3d 22 5f 32 34 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 32 34 22 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:none;}.cls-2{fill:#28a8ea;}.cls-2,.cls-3{fill-rule:evenodd;}.cls-3{fill:#fff;}</style></defs><title>Skype_24x</title><g id="Skype"><g id="_24" data-name="24"><rect class=


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              157192.168.2.45013813.85.23.86443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:33 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rcaB6Lx9oNEy31o&MD=+ekzBxLP HTTP/1.1
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                                              MS-CorrelationId: 7392559b-918c-4b60-867c-2892bf646c47
                                                                                                                                                                                                                                                                              MS-RequestId: 777213eb-dbec-4233-bb08-005a2d967845
                                                                                                                                                                                                                                                                              MS-CV: FRzpO2mUfEihLBRN.0
                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:33 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Length: 25457
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              158192.168.2.450143104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC897OUTGET /weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Stock_Increase_Decrease/Finance_stock_up_green_72x72.png HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; MUIDB=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                              Content-MD5: I28WoddAp+PZQwSsYIYmxA==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 22 Jun 2022 11:56:12 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DA5446343EB1A3
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: d4550a1c-a01e-0038-49a5-8b8235000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Expires: Mon, 04 Mar 2024 20:31:22 GMT
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:34 GMT
                                                                                                                                                                                                                                                                              Content-Length: 2635
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1526664,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174b88
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597174.174b88
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC2635INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 09 e0 49 44 41 54 78 01 ed 5a 4d 8c 5c 47 11 ae 7a bb 38 96 12 cc 08 09 41 ac c4 1e 02 42 1c 20 da 70 8a 84 84 76 84 64 89 13 e2 00 07 0e c8 bb 0a 51 38 20 85 0b e2 b6 e3 9b ad 60 6c 0e 28 48 16 62 2c 24 5f 38 60 ae b9 8c 2d 94 33 7b e2 c2 65 81 90 44 49 94 bc ac 6d 29 59 ef 74 a5 ba ab aa bb fa 79 77 3d 6b af e2 89 f4 2a 19 cf 7b fd fa f5 cf d7 5f 7d 55 dd b3 00 bd f5 d6 5b 6f bd f5 d6 5b 6f bd f5 d6 5b 6f bd f5 d6 db 67 cb 10 16 cc 7e 3e 7d 7c 65 f9 38 5e 42 c0 55 d4 d1 c9 17 c5 0b e2 72 fe 9f f2 c0 63
                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRHHUGpHYssRGBgAMAaIDATxZM\Gz8AB pvdQ8 `l(Hb,$_8`-3{eDIm)Ytyw=k*{_}U[o[o[og~>}|e8^BUrc


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              159192.168.2.450144104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC488OUTGET /staticsb/statics/latest/icons/office-icons/Sway_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: nCK+dqFoIL1aKamH3p0wXg==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 00:39:36 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC3275946D4F3C
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 1c114dd3-901e-0032-80b3-649d2f000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:34 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1448
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1526685,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174b9d
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597174.174b9d
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC1448INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 53 77 61 79 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 32 34 2c 31 37 6c 2d 39 2c 31 4c 36 2c 31 37 56 32 41 31 2c 31 2c 30 2c 30 2c 31 2c 37 2c 31 48 32 33 61 31 2c 31 2c 30 2c 30 2c 31 2c 31 2c 31 5a 22 20 66 69 6c 6c 3d 22 23 33 37 63 36 64 30 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 39 2e 38 37 35 22 20 63 79 3d 22 35 2e 31 32 35 22 20 72 3d 22 31 2e 37 31 39 22 20 66 69 6c 6c 3d 22 23 38 36 66 32 66 32 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 34 2c 31 33 2e 33 37 34 76 36 2e 38 37 35 48 38 2e 38 37 35 4c 31 38 2e 39 2c 31
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><title>Sway_24x</title><path d="M24,17l-9,1L6,17V2A1,1,0,0,1,7,1H23a1,1,0,0,1,1,1Z" fill="#37c6d0"/><circle cx="19.875" cy="5.125" r="1.719" fill="#86f2f2"/><path d="M24,13.374v6.875H8.875L18.9,1


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              160192.168.2.450145104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC638OUTGET /bundles/v1/edgeChromium/latest/money-info-service.47168142561f10396c1f.js HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                              Content-MD5: t/0EJxXnyjmtRCAk0k1Z8g==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 14 Feb 2024 22:54:22 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC2DAFE2C17379
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: f97b8fa1-301e-0014-12d1-5f7694000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:34 GMT
                                                                                                                                                                                                                                                                              Content-Length: 29027
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1526912,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174c80
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597174.174c80
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC15236INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 6f 6e 65 79 2d 69 6e 66 6f 2d 73 65 72 76 69 63 65 22 5d 2c 7b 39 38 30 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 43 68 61 72 74 46 6c 61 67 4c 69 67 68 74 77 65 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 65 7d 2c 43 68 61 72 74 50 72 6f 70 73 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 65 7d 2c
                                                                                                                                                                                                                                                                              Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["money-info-service"],{98093:function(e,t,n){n.r(t),n.d(t,{ChartFlagLightweight:function(){return ge},ChartPropsHelper:function(){return Ge},
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC9340INData Raw: 70 65 5f 6d 61 70 70 69 6e 67 5b 65 5d 2c 6e 5b 65 5d 29 3a 52 65 66 6c 65 63 74 2e 73 65 74 28 72 2c 65 2c 6e 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 72 7d 28 65 2c 45 65 29 29 29 7d 76 61 72 20 41 65 3d 6e 28 32 38 38 32 38 29 2c 4d 65 3d 6e 28 36 32 39 30 37 29 2c 4f 65 3d 6e 28 31 37 33 39 35 29 2c 46 65 3d 6e 28 37 32 37 37 39 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 46 65 2e 4e 2e 75 70 64 61 74 65 53 65 67 6d 65 6e 74 43 61 72 64 73 45 6e 61 62 6c 65 53 74 61 74 75 73 28 5b 7b 63 61 72 64 54 79 70 65 3a 41 65 2e 66 2e 46 69 6e 61 6e 63 65 43 61 72 64 2c 65 6e 61 62 6c 65 64 3a 65 7d 5d 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6b 65 2e 58 77 2e 6c 6f
                                                                                                                                                                                                                                                                              Data Ascii: pe_mapping[e],n[e]):Reflect.set(r,e,n[e]));return r}(e,Ee)))}var Ae=n(28828),Me=n(62907),Oe=n(17395),Fe=n(72779);async function Ie(e){try{return await Fe.N.updateSegmentCardsEnableStatus([{cardType:Ae.f.FinanceCard,enabled:e}]),!0}catch(e){return ke.Xw.lo
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC4451INData Raw: 6f 72 28 6c 65 74 20 6e 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 5b 6e 5d 2c 69 3d 72 2e 65 7c 7c 30 3b 69 66 28 30 3d 3d 3d 69 29 74 68 69 73 2e 73 65 74 28 72 2e 6b 2c 72 2e 76 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 69 2d 74 3b 65 3e 30 26 26 74 68 69 73 2e 73 65 74 28 72 2e 6b 2c 72 2e 76 2c 65 29 7d 7d 7d 70 72 75 6e 65 28 29 7b 74 68 69 73 5b 6d 5d 2e 66 6f 72 45 61 63 68 28 28 28 65 2c 74 29 3d 3e 70 28 74 68 69 73 2c 74 2c 21 31 29 29 29 7d 7d 7d 2c 37 38 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 66 6f
                                                                                                                                                                                                                                                                              Data Ascii: or(let n=e.length-1;n>=0;n--){const r=e[n],i=r.e||0;if(0===i)this.set(r.k,r.v);else{const e=i-t;e>0&&this.set(r.k,r.v,e)}}}prune(){this[m].forEach(((e,t)=>p(this,t,!1)))}}},7876:function(e){e.exports=function(e){e.prototype[Symbol.iterator]=function*(){fo


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              161192.168.2.450146104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC489OUTGET /staticsb/statics/latest/icons/office-icons/Teams_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: HaKgiG08YWpiQrHySam9zg==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 13:01:36 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC32DD3CC07A94
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 1e9a633f-a01e-000d-01c8-6463b5000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:34 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1344
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1527375,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174e4f
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597174.174e4f
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC1344INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 6f 70 61 63 69 74 79 3a 30 2e 31 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 35 30 35 39 63 39 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 37 62 38 33 65 62 3b 7d 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 63 6c 73 2d 36 7b 66 69 6c 6c 3a 23 34 62 35 33 62 63 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 54 65 61 6d 73 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 67 20 69
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{opacity:0.1;}.cls-2{fill:none;}.cls-3{fill:#5059c9;}.cls-4{fill:#7b83eb;}.cls-5{opacity:0.5;}.cls-6{fill:#4b53bc;}.cls-7{fill:#fff;}</style></defs><title>Teams_24x</title><g i


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              162192.168.2.450147104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC781OUTGET /service/Finance/ExchangeStatistics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=finance-utils-peregrine&cm=en-us&it=app&scn=APP_ANON&ids=r6dwrs&wrapodata=false HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC2920INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,appUninstall
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,appUninstall
                                                                                                                                                                                                                                                                              DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                                                              DDD-UserType: Unknown
                                                                                                                                                                                                                                                                              DDD-ActivityId: 65d71f7f-de7f-487d-b10b-152bd38f525f
                                                                                                                                                                                                                                                                              DDD-StrategyExecutionLatency: 00:00:00.0045173
                                                                                                                                                                                                                                                                              DDD-DebugId: 65d71f7f-de7f-487d-b10b-152bd38f525f|2024-02-22T10:18:39.2872427Z|fabric_finance|ESU|Finance_19
                                                                                                                                                                                                                                                                              OneWebServiceLatency: 5
                                                                                                                                                                                                                                                                              X-MSEdge-ResponseInfo: 5
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                              X-Ceto-ref: 7f1fd765746c7862fe0df9493e579df3|AFD:7f1fd765746c7862fe0df9493e579df3|2024-02-22T10:18:39.279Z
                                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 8319085E54AF431FBF2BD3E8E5133DE4 Ref B: EWR311000107051 Ref C: 2024-02-22T10:18:39Z
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:34 GMT
                                                                                                                                                                                                                                                                              Content-Length: 24694
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1527788,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174fec
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597174.174fec
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC13464INData Raw: 5b 7b 22 65 78 63 68 61 6e 67 65 49 64 22 3a 22 72 36 64 77 72 73 22 2c 22 65 78 63 68 61 6e 67 65 43 6f 64 65 22 3a 22 55 53 43 4f 4d 50 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 55 53 20 43 6f 6d 70 6f 73 69 74 65 22 2c 22 6c 6f 63 61 6c 69 7a 65 64 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 62 6e 2d 69 6e 22 3a 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 55 53 20 e0 a6 95 e0 a6 ae e0 a7 8d e0 a6 aa e0 a7 8b e0 a6 9c e0 a6 bf e0 a6 9f 22 7d 2c 22 72 75 2d 72 75 22 3a 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 55 53 20 43 6f 6d 70 6f 73 69 74 65 22 7d 2c 22 65 73 2d 63 6f 22 3a 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 6f 6d 70 75 65 73 74 6f 20 64 65 20 45 45 2e 20 55 55 2e 22 7d 2c 22 65 6e 2d 70 68 22 3a 7b 22 64 69 73 70 6c
                                                                                                                                                                                                                                                                              Data Ascii: [{"exchangeId":"r6dwrs","exchangeCode":"USCOMP","displayName":"US Composite","localizedAttributes":{"bn-in":{"displayName":"US "},"ru-ru":{"displayName":"US Composite"},"es-co":{"displayName":"Compuesto de EE. UU."},"en-ph":{"displ
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC11112INData Raw: 61 77 33 38 6d 77 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 50 72 6f 4d 49 53 20 4e 65 75 72 6f 73 63 69 65 6e 63 65 73 20 49 6e 63 22 2c 22 73 68 6f 72 74 4e 61 6d 65 22 3a 22 50 72 6f 4d 49 53 22 2c 22 65 78 63 68 61 6e 67 65 49 64 22 3a 22 72 36 64 77 6f 70 22 2c 22 65 78 63 68 61 6e 67 65 43 6f 64 65 22 3a 22 58 4e 41 53 22 2c 22 73 65 63 75 72 69 74 79 54 79 70 65 22 3a 22 73 74 6f 63 6b 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 50 4d 4e 22 7d 2c 7b 22 69 6e 73 74 72 75 6d 65 6e 74 49 64 22 3a 22 62 77 6c 6f 64 6d 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4d 65 64 69 61 61 6c 70 68 61 20 49 6e 63 22 2c 22 73 68 6f 72 74 4e 61 6d 65 22 3a 22 4d 65 64 69 61 41 6c 70 68 61 22 2c 22 65 78 63 68 61 6e 67 65 49 64 22 3a 22 72 36 64 77 6f 72 22
                                                                                                                                                                                                                                                                              Data Ascii: aw38mw","displayName":"ProMIS Neurosciences Inc","shortName":"ProMIS","exchangeId":"r6dwop","exchangeCode":"XNAS","securityType":"stock","symbol":"PMN"},{"instrumentId":"bwlodm","displayName":"Mediaalpha Inc","shortName":"MediaAlpha","exchangeId":"r6dwor"
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC118INData Raw: 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 30 3a 32 32 2e 32 37 36 30 37 38 36 5a 22 2c 22 5f 70 22 3a 22 72 36 64 77 72 73 22 2c 22 69 64 22 3a 22 38 34 66 63 33 30 31 36 2d 34 62 30 37 2d 34 31 39 36 2d 39 62 32 31 2d 31 38 65 37 39 33 39 31 63 30 62 34 22 2c 22 5f 74 22 3a 22 45 78 63 68 61 6e 67 65 53 74 61 74 69 73 74 69 63 73 22 7d 5d
                                                                                                                                                                                                                                                                              Data Ascii: ":"2024-02-22T10:10:22.2760786Z","_p":"r6dwrs","id":"84fc3016-4b07-4196-9b21-18e79391c0b4","_t":"ExchangeStatistics"}]


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              163192.168.2.450148104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC826OUTGET /service/Finance/Charts?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=18796E9B-725C-49E1-A354-DC6588F8CCAE&ocid=finance-utils-peregrine&cm=en-us&it=app&scn=APP_ANON&ids=a33k6h,a6qja2,a3oxnm,auvwoc,auvwzr,b9v42w&type=1D1M&wrapodata=false&chartflag=7 HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC2956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,appUninstall
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,appUninstall
                                                                                                                                                                                                                                                                              DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                                                              DDD-UserType: Unknown
                                                                                                                                                                                                                                                                              DDD-ActivityId: 65d71fa9-9438-4fb4-a6e6-8e098c710006
                                                                                                                                                                                                                                                                              DDD-StrategyExecutionLatency: 00:00:00.0191035
                                                                                                                                                                                                                                                                              DDD-DebugId: 65d71fa9-9438-4fb4-a6e6-8e098c710006|2024-02-22T10:19:21.1668040Z|fabric_finance|ESU|Finance_4
                                                                                                                                                                                                                                                                              OneWebServiceLatency: 21
                                                                                                                                                                                                                                                                              X-MSEdge-ResponseInfo: 21
                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                              X-Ceto-ref: a91fd7655f844b04f7b79131aef79379|AFD:a91fd7655f844b04f7b79131aef79379|2024-02-22T10:19:21.144Z
                                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 7891AE49B3AC476F8173B5CDBF1AA741 Ref B: EWR30EDGE0219 Ref C: 2024-02-22T10:19:21Z
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:34 GMT
                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1527795,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 174ff3
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597174.174ff3
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC13428INData Raw: 30 30 30 30 36 30 30 30 0d 0a 5b 5b 7b 22 73 65 72 69 65 73 22 3a 7b 22 70 72 69 63 65 73 22 3a 5b 34 39 36 33 2e 37 31 2c 34 39 36 32 2e 36 34 2c 34 39 36 30 2e 38 38 2c 34 39 35 39 2e 33 33 2c 34 39 36 31 2e 34 2c 34 39 36 31 2e 34 31 2c 34 39 36 32 2e 31 38 2c 34 39 36 34 2e 34 39 2c 34 39 36 33 2e 34 35 2c 34 39 36 34 2e 36 2c 34 39 36 34 2e 30 39 2c 34 39 36 32 2e 36 39 2c 34 39 36 31 2e 35 33 2c 34 39 36 30 2e 31 38 2c 34 39 36 30 2e 36 34 2c 34 39 36 32 2e 30 31 2c 34 39 36 31 2e 32 31 2c 34 39 35 38 2e 36 32 2c 34 39 36 30 2e 37 34 2c 34 39 36 30 2e 34 33 2c 34 39 35 39 2e 39 31 2c 34 39 36 30 2e 36 32 2c 34 39 36 32 2e 30 38 2c 34 39 36 32 2e 33 34 2c 34 39 36 30 2e 39 39 2c 34 39 36 31 2e 32 36 2c 34 39 36 32 2e 37 33 2c 34 39 36 32 2e 37 34 2c
                                                                                                                                                                                                                                                                              Data Ascii: 00006000[[{"series":{"prices":[4963.71,4962.64,4960.88,4959.33,4961.4,4961.41,4962.18,4964.49,4963.45,4964.6,4964.09,4962.69,4961.53,4960.18,4960.64,4962.01,4961.21,4958.62,4960.74,4960.43,4959.91,4960.62,4962.08,4962.34,4960.99,4961.26,4962.73,4962.74,
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC11160INData Raw: 35 32 38 2e 32 31 2c 33 38 35 33 32 2e 34 37 2c 33 38 35 32 30 2e 33 36 2c 33 38 35 32 39 2e 30 33 2c 33 38 35 32 39 2e 38 33 2c 33 38 35 32 32 2e 33 34 2c 33 38 35 32 36 2e 31 39 2c 33 38 35 32 37 2e 33 36 2c 33 38 35 32 36 2e 39 33 2c 33 38 35 32 39 2e 30 37 2c 33 38 35 33 30 2e 30 32 2c 33 38 35 32 38 2e 39 31 2c 33 38 35 31 33 2e 33 2c 33 38 35 31 33 2e 35 39 2c 33 38 35 31 32 2e 32 34 2c 33 38 35 31 30 2e 31 33 2c 33 38 35 30 38 2e 33 31 2c 33 38 35 30 32 2e 36 32 2c 33 38 35 30 30 2e 36 33 2c 33 38 35 30 30 2e 35 2c 33 38 34 39 35 2e 39 37 2c 33 38 34 39 36 2e 37 37 2c 33 38 34 38 38 2e 30 34 2c 33 38 34 38 38 2e 30 37 2c 33 38 34 38 38 2e 32 35 2c 33 38 34 39 33 2e 32 34 2c 33 38 34 39 33 2e 39 34 2c 33 38 34 39 34 2e 38 32 2c 33 38 35 30 31 2e 37
                                                                                                                                                                                                                                                                              Data Ascii: 528.21,38532.47,38520.36,38529.03,38529.83,38522.34,38526.19,38527.36,38526.93,38529.07,38530.02,38528.91,38513.3,38513.59,38512.24,38510.13,38508.31,38502.62,38500.63,38500.5,38495.97,38496.77,38488.04,38488.07,38488.25,38493.24,38493.94,38494.82,38501.7
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 32 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 33 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 34 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 35 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 36 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 37 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 38 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 34 39 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 35 30 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a 35 31 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 31 54 32 30 3a
                                                                                                                                                                                                                                                                              Data Ascii: 00006000"2024-02-21T20:42:00Z","2024-02-21T20:43:00Z","2024-02-21T20:44:00Z","2024-02-21T20:45:00Z","2024-02-21T20:46:00Z","2024-02-21T20:47:00Z","2024-02-21T20:48:00Z","2024-02-21T20:49:00Z","2024-02-21T20:50:00Z","2024-02-21T20:51:00Z","2024-02-21T20:
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC8204INData Raw: 2c 32 30 33 37 2e 33 2c 32 30 33 37 2e 34 2c 32 30 33 37 2e 35 2c 32 30 33 37 2e 38 2c 32 30 33 37 2e 36 2c 32 30 33 37 2e 37 2c 32 30 33 37 2e 37 2c 32 30 33 37 2e 36 2c 32 30 33 37 2e 36 2c 32 30 33 37 2e 38 2c 32 30 33 37 2e 38 2c 32 30 33 38 2e 32 2c 32 30 33 38 2e 30 2c 32 30 33 38 2e 32 2c 32 30 33 38 2e 35 2c 32 30 33 38 2e 34 2c 32 30 33 38 2e 33 2c 32 30 33 38 2e 36 2c 32 30 33 38 2e 34 2c 32 30 33 38 2e 33 2c 32 30 33 38 2e 34 2c 32 30 33 38 2e 33 2c 32 30 33 38 2e 33 2c 32 30 33 38 2e 33 2c 32 30 33 38 2e 35 2c 32 30 33 38 2e 34 2c 32 30 33 38 2e 35 2c 32 30 33 38 2e 34 2c 32 30 33 38 2e 37 2c 32 30 33 38 2e 37 2c 32 30 33 38 2e 37 2c 32 30 33 38 2e 35 2c 32 30 33 38 2e 37 2c 32 30 33 38 2e 38 2c 32 30 33 39 2e 32 2c 32 30 33 39 2e 31 2c 32 30
                                                                                                                                                                                                                                                                              Data Ascii: ,2037.3,2037.4,2037.5,2037.8,2037.6,2037.7,2037.7,2037.6,2037.6,2037.8,2037.8,2038.2,2038.0,2038.2,2038.5,2038.4,2038.3,2038.6,2038.4,2038.3,2038.4,2038.3,2038.3,2038.3,2038.5,2038.4,2038.5,2038.4,2038.7,2038.7,2038.7,2038.5,2038.7,2038.8,2039.2,2039.1,20
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 31 34 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 31 35 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 31 36 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 31 37 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 31 38 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 31 39 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 32 30 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 32 31 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 32 32 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 33 3a 32 33 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d
                                                                                                                                                                                                                                                                              Data Ascii: 00004000:00Z","2024-02-22T03:14:00Z","2024-02-22T03:15:00Z","2024-02-22T03:16:00Z","2024-02-22T03:17:00Z","2024-02-22T03:18:00Z","2024-02-22T03:19:00Z","2024-02-22T03:20:00Z","2024-02-22T03:21:00Z","2024-02-22T03:22:00Z","2024-02-22T03:23:00Z","2024-02-
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC12INData Raw: 3a 30 30 5a 22 2c 22 32 30 32 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: :00Z","202
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 34 2d 30 32 2d 32 32 54 30 30 3a 35 37 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 30 3a 35 38 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 30 3a 35 39 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 31 3a 30 30 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 31 3a 30 31 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 31 3a 30 32 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 31 3a 30 33 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 31 3a 30 34 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 31 3a 30 35 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 31 3a 30 36 3a 30 30 5a 22 2c 22 32 30 32 34 2d 30 32 2d 32 32 54 30 31 3a 30 37 3a 30
                                                                                                                                                                                                                                                                              Data Ascii: 000040004-02-22T00:57:00Z","2024-02-22T00:58:00Z","2024-02-22T00:59:00Z","2024-02-22T01:00:00Z","2024-02-22T01:01:00Z","2024-02-22T01:02:00Z","2024-02-22T01:03:00Z","2024-02-22T01:04:00Z","2024-02-22T01:05:00Z","2024-02-22T01:06:00Z","2024-02-22T01:07:0
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC12INData Raw: 33 2e 38 33 36 34 2c 31 39 38 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 3.8364,198
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC10052INData Raw: 30 30 30 30 32 37 33 38 0d 0a 34 2e 33 39 32 38 2c 31 39 38 34 2e 37 34 39 37 2c 31 39 38 34 2e 37 34 34 2c 31 39 38 34 2e 38 36 35 35 2c 31 39 38 35 2e 31 32 31 38 2c 31 39 38 36 2e 30 31 34 33 2c 31 39 38 37 2e 31 38 36 33 2c 31 39 38 37 2e 32 36 31 36 2c 31 39 38 37 2e 34 36 39 2c 31 39 38 38 2e 39 37 31 37 2c 31 39 38 39 2e 30 33 30 35 2c 31 39 38 39 2e 37 34 37 31 2c 31 39 39 30 2e 33 31 33 2c 31 39 39 30 2e 33 38 35 35 2c 31 39 39 30 2e 39 38 33 33 2c 31 39 39 30 2e 39 38 30 32 2c 31 39 39 31 2e 32 31 34 34 2c 31 39 39 32 2e 34 34 30 34 2c 31 39 39 32 2e 30 31 36 35 2c 31 39 39 31 2e 30 31 37 2c 31 39 39 31 2e 35 38 31 34 2c 31 39 39 32 2e 30 39 39 33 2c 31 39 39 31 2e 36 37 38 37 2c 31 39 39 31 2e 37 37 34 37 2c 31 39 39 31 2e 33 32 34 32 2c 31 39
                                                                                                                                                                                                                                                                              Data Ascii: 000027384.3928,1984.7497,1984.744,1984.8655,1985.1218,1986.0143,1987.1863,1987.2616,1987.469,1988.9717,1989.0305,1989.7471,1990.313,1990.3855,1990.9833,1990.9802,1991.2144,1992.4404,1992.0165,1991.017,1991.5814,1992.0993,1991.6787,1991.7747,1991.3242,19
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                              Data Ascii: 00000000


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              164192.168.2.450149104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:34 UTC489OUTGET /staticsb/statics/latest/icons/office-icons/Visio_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: xHW4xbDJ4vgRfvdNTWFUKw==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 17:29:12 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC33029EF680F4
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: fb493c28-901e-0034-0c0d-657bee000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:35 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1308
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1528108,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17512c
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597175.17512c
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC1308INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 62 37 63 64 33 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 34 31 61 35 65 65 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 31 30 33 66 39 31 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 35 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 63 6c 73 2d 36 7b 66 69 6c 6c 3a 23 31 38 35 61 62 64 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c
                                                                                                                                                                                                                                                                              Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#2b7cd3;}.cls-2{fill:#41a5ee;}.cls-3{fill:#103f91;}.cls-4{fill:none;}.cls-5{opacity:0.5;}.cls-6{fill:#185abd;}.cls-7{fill:#fff;}</style><


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              165192.168.2.45015020.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC1052OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597173806&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 8701
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC8701OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 33 33 2e 38 30 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 39 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-02-22T10:19:33.805Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":9,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"loc
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=0c4ad60045654208a2934189a674048a&HASH=0c4a&LV=202402&V=4&LU=1708597175335; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:35 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=bf006c858bdd4959ab0fe07672e7f99b; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:35 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1529
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:35 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              166192.168.2.450151104.70.121.674437772C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC488OUTGET /staticsb/statics/latest/icons/office-icons/Word_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: IfiGtZz4B65YGEWP+ozs1A==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:10:54 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333ABCDC3DD2
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 41ab2055-101e-0074-6d64-65874c000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:35 GMT
                                                                                                                                                                                                                                                                              Content-Length: 977
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1528878,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 17542e
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597175.17542e
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC977INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 34 31 61 35 65 65 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 32 62 37 63 64 33 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 31 38 35 61 62 64 3b 7d 2e 63 6c 73 2d 35 7b 66 69 6c 6c 3a 23 31 30 33 66 39 31 3b 7d 2e 63 6c 73 2d 36 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 57 6f 72 64 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 67 20 69
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:none;}.cls-2{fill:#41a5ee;}.cls-3{fill:#2b7cd3;}.cls-4{fill:#185abd;}.cls-5{fill:#103f91;}.cls-6{opacity:0.5;}.cls-7{fill:#fff;}</style></defs><title>Word_24x</title><g i


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              167192.168.2.450152104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC490OUTGET /staticsb/statics/latest/icons/office-icons/Engage_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: rklVqqgzYW0ez+fSTYe+UA==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:10:45 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333AB751C9D5
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: fa0d2e78-701e-0027-7a48-6537a6000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:35 GMT
                                                                                                                                                                                                                                                                              Content-Length: 2262
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1529562,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1756da
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597175.1756da
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:35 UTC2262INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 20 34 43 31 39 2e 35 32 32 38 20 34 20 32 34 20 38 2e 34 37 37 31 35 20 32 34 20 31 34 4c 32 34 20 32 37 48 34 4c 34 20 31 34 43 34 20 38 2e 34 37 37 31 35 20 38 2e 34 37 37 31 35 20 34 20 31 34 20 34 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 5f 31 39 37 37 5f 34 30 37 31 38 33 29 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 33 34 20 34 43 32 38 2e 34 37 37 32 20 34 20 32 34 20 38 2e 34 37 37 31
                                                                                                                                                                                                                                                                              Data Ascii: <svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14 4C19.5228 4 24 8.47715 24 14L24 27H4L4 14C4 8.47715 8.47715 4 14 4Z" fill="url(#paint0_linear_1977_407183)"/><path d="M34 4C28.4772 4 24 8.4771


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              168192.168.2.450153104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:36 UTC490OUTGET /staticsb/statics/latest/icons/office-icons/Yammer_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:36 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: oGtAIsva4kEOCsyk4IfUYA==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 00:39:29 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC3275904EA98E
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 84dbfe97-801e-007d-5ebc-645e6e000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:36 GMT
                                                                                                                                                                                                                                                                              Content-Length: 1649
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1530333,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=88, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 1759dd
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597176.1759dd
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:36 UTC1649INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 38 61 38 65 61 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 30 30 37 38 64 34 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 30 33 35 38 61 37 3b 7d 2e 63 6c 73 2d 34 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 63 6c 73 2d 35 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 63 6c 73 2d 36 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 59 61 6d 6d 65 72 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 59 61 6d 6d 65 72 22 3e 3c 67 20 69 64 3d 22 5f
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><defs><style>.cls-1{fill:#28a8ea;}.cls-2{fill:#0078d4;}.cls-3{fill:#0358a7;}.cls-4{opacity:0.5;}.cls-5{fill:#fff;}.cls-6{fill:none;}</style></defs><title>Yammer_24x</title><g id="Yammer"><g id="_


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              169192.168.2.450154104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:36 UTC492OUTGET /staticsb/statics/latest/icons/office-icons/Calendar_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:36 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: EC+eMdhbYzXyhraFDaM/Sg==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:10:54 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333ABC8E2455
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: f1da628c-001e-003d-776b-65a2cc000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:36 GMT
                                                                                                                                                                                                                                                                              Content-Length: 824
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1531082,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 175cca
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597176.175cca
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:36 UTC824INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 4f 75 74 6c 6f 6f 6b 43 61 6c 65 6e 64 61 72 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 2c 31 36 48 39 61 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 76 37 61 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 48 32 61 31 2c 31 2c 30 2c 30 2c 31 2d 31 2d 31 56 31 36 61 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 5a 22 20 66 69 6c 6c 3d 22 23 30 36 34 61 38 63 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 2c 36 48 31 56 32 2e 31 34 33 41 31 2e 31 2c 31 2e 31 2c 30 2c 30 2c 31 2c 32 2e 30 34 38 2c 31 68 31 39 2e 39 41 31 2e 31 2c 31 2e 31 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><title>OutlookCalendar_24x</title><path d="M1,16H9a0,0,0,0,1,0,0v7a0,0,0,0,1,0,0H2a1,1,0,0,1-1-1V16a0,0,0,0,1,0,0Z" fill="#064a8c"/><path d="M23,6H1V2.143A1.1,1.1,0,0,1,2.048,1h19.9A1.1,1.1,0,0,1


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              170192.168.2.450155104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:36 UTC488OUTGET /staticsb/statics/latest/icons/office-icons/ToDo_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:37 UTC1172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: 78vu5r74sW/OvzF0M12Ruw==
                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Feb 2024 00:39:36 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC3275948C946D
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 2e93b719-401e-005d-52ba-64203f000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:36 GMT
                                                                                                                                                                                                                                                                              Content-Length: 508
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1531750,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 175f66
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597176.175f66
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:37 UTC508INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 54 6f 2d 44 6f 5f 32 34 78 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 33 2e 37 31 33 2c 37 2e 38 35 34 2e 33 39 34 2c 31 31 2e 31 37 32 61 31 2e 31 37 2c 31 2e 31 37 2c 30 2c 30 2c 30 2c 30 2c 31 2e 36 35 35 4c 35 2e 33 36 37 2c 31 37 2e 38 6c 34 2e 39 37 34 2d 34 2e 39 37 34 4c 35 2e 33 36 37 2c 37 2e 38 35 34 41 31 2e 31 36 39 2c 31 2e 31 36 39 2c 30 2c 30 2c 30 2c 33 2e 37 31 33 2c 37 2e 38 35 34 5a 22 20 66 69 6c 6c 3d 22 23 31 38 35 61 62 64 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 2e 36 30 36 2c 36 2e 32 2c 32 30 2e 32 38 38 2c 32 2e 38
                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><title>To-Do_24x</title><path d="M3.713,7.854.394,11.172a1.17,1.17,0,0,0,0,1.655L5.367,17.8l4.974-4.974L5.367,7.854A1.169,1.169,0,0,0,3.713,7.854Z" fill="#185abd"/><path d="M23.606,6.2,20.288,2.8


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              171192.168.2.450156104.70.121.674437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:37 UTC488OUTGET /staticsb/statics/latest/icons/office-icons/Viva_24x.svg HTTP/1.1
                                                                                                                                                                                                                                                                              Host: assets.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:19:37 UTC1172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                              Content-MD5: RhNBEKpJc2JI0aD/yJK9vw==
                                                                                                                                                                                                                                                                              Last-Modified: Thu, 22 Feb 2024 00:10:53 GMT
                                                                                                                                                                                                                                                                              ETag: 0x8DC333ABC0B43A2
                                                                                                                                                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              x-ms-request-id: 867ccc74-b01e-0020-5d29-652f6a000000
                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:37 GMT
                                                                                                                                                                                                                                                                              Content-Length: 749
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Akamai-Request-BC: [a=104.70.121.63,b=1532452,c=g,n=US_NJ_SECAUCUS,o=20940],[c=p,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                              Server-Timing: clientrtt; dur=87, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                                                                                                                                                                                                                                                              Akamai-Cache-Status: Miss from child, Hit from parent
                                                                                                                                                                                                                                                                              Akamai-Server-IP: 104.70.121.63
                                                                                                                                                                                                                                                                              Akamai-Request-ID: 176224
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                              Akamai-GRN: 0.3f794668.1708597177.176224
                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                              2024-02-22 10:19:37 UTC749INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 37 31 35 37 20 38 2e 38 32 38 34 33 43 31 30 2e 37 33 33 37 20 31 30 2e 33 39 30 35 20 31 33 2e 32 36 36 33 20 31 30 2e 33 39 30 35 20 31 34 2e 38 32 38 34 20 38 2e 38 32 38 34 33 43 31 36 2e 33 39 30 35 20 37 2e 32 36 36 33 33 20 31 36 2e 33 39 30 35 20 34 2e 37 33 33 36 37 20 31 34 2e 38 32 38 34 20 33 2e 31 37 31 35 37 43 31 33 2e 32 36 36 33 20 31 2e 36 30 39 34 38 20 31 30 2e 37 33 33 37 20 31 2e 36 30 39 34 38 20 39 2e 31 37
                                                                                                                                                                                                                                                                              Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.17157 8.82843C10.7337 10.3905 13.2663 10.3905 14.8284 8.82843C16.3905 7.26633 16.3905 4.73367 14.8284 3.17157C13.2663 1.60948 10.7337 1.60948 9.17


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              172192.168.2.45015720.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:38 UTC1052OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597176563&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 6471
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
                                                                                                                                                                                                                                                                              2024-02-22 10:19:38 UTC6471OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 55 6e 6c 6f 61 64 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 33 36 2e 35 34 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 30 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.Unload","time":"2024-02-22T10:19:36.548Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":10,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"locale"
                                                                                                                                                                                                                                                                              2024-02-22 10:19:39 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=207389294ff24059a31ebcc24a5466c8&HASH=2073&LV=202402&V=4&LU=1708597179045; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=a30383c90eca42a881902ea21b25b5f9; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 2482
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:38 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              173192.168.2.45015820.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:38 UTC1052OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597176567&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 7653
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
                                                                                                                                                                                                                                                                              2024-02-22 10:19:38 UTC7653OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 33 36 2e 35 36 36 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-02-22T10:19:36.566Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":11,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"local
                                                                                                                                                                                                                                                                              2024-02-22 10:19:39 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=59fd7332f58d48b78bf0d2e2a6a4e4e9&HASH=59fd&LV=202402&V=4&LU=1708597179067; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=4413764d467e46bcaafc45ac392d7325; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 2500
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:39 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              174192.168.2.45015920.189.173.74437824C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:39 UTC1052OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597177314&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 7700
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _EDGE_S=SID=2EF6915AEEBF6AF92CB38577EF636B7C&mkt=en-us&ui=en-gb; _SS=SID=00
                                                                                                                                                                                                                                                                              2024-02-22 10:19:39 UTC7700OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 31 39 3a 33 37 2e 33 31 33 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 31 32 37 33 38 33 34 35 31 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-02-22T10:19:37.313Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":12,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"1273834514"},"app":{"lo
                                                                                                                                                                                                                                                                              2024-02-22 10:19:39 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=172228a5fb914e51bbd0e392f21a4e96&HASH=1722&LV=202402&V=4&LU=1708597179226; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:19:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=9265710ce52046928455f5fab15c5765; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:49:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1912
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:38 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              175192.168.2.45016013.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:41 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:19:42 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:42 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:42 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:42 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101941Z-y4f5rv6dxd6xbdh1180k2z1chg00000007r0000000006vnm
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              176192.168.2.45016113.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:45 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:19:45 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:45 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:46 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:46 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101945Z-y6udhpdmm141x6csmbc939wx2g0000000810000000002wwe
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              177192.168.2.45016213.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:50 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:19:50 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:50 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:50 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:50 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101950Z-t03tggkxq52296s1d8nke90xds00000007ng00000000784m
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              178192.168.2.45016513.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:19:53 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:19:53 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:19:53 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:19:53 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:19:53 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T101953Z-ztqqmwzwt11hxf14bp6pgzac8w000000039g000000004m56
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              179192.168.2.450168172.64.41.34438200C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:00 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967e76fbfd4315-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 0a 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              180192.168.2.450169162.159.61.34438200C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:00 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967e770853c434-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 df 00 04 8e fb 28 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              181192.168.2.45017013.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:00 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:00 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102000Z-6mkv2e997925150rw20krpv2m000000000qg000000005rg8
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              182192.168.2.45017113.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:01 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:20:01 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:01 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:01 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:01 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102001Z-shs4ef60u95y77evcch6rncn9400000000pg000000006p91
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              183192.168.2.45017740.71.99.188443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:05 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                                                                              Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:20:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:05 GMT
                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                              Set-Cookie: ARRAffinity=4357512662f8bc9e71bfac30edd038a7c4e0331584b0a7b4e92313890945c475;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Set-Cookie: ARRAffinitySameSite=4357512662f8bc9e71bfac30edd038a7c4e0331584b0a7b4e92313890945c475;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Request-Context: appId=cid-v1:cfede706-9043-4d8c-a950-efefc8624cae
                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              184192.168.2.45018313.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:05 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:06 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:06 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:06 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:06 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102005Z-u3g29kcq190q7et5fxra84aryw000000034g000000002h5w
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              185192.168.2.45022913.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:08 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:20:09 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:09 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:09 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:09 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102008Z-a7a63m5eqh51v978uausncrtns00000003b0000000001rgz
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              186192.168.2.450232172.64.41.3443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:09 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:20:09 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:20:10 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:09 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967eb25d458c54-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:20:10 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ef 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              187192.168.2.450233172.64.41.3443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:09 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:20:09 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:20:10 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:09 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967eb249cb1978-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:20:10 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1c 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              188192.168.2.45023520.42.73.28443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:10 UTC1052OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597209196&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 7104
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _SS=SID=00; _EDGE_S=SID=17C045BE38E365751F6F519339D06489&mkt=en-us&ui=en-gb
                                                                                                                                                                                                                                                                              2024-02-22 10:20:10 UTC7104OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 32 30 3a 30 39 2e 31 39 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 36 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 33 34 35 34 33 37 38 32 30 30 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-02-22T10:20:09.195Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":6,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"3454378200"},"app":{"loc
                                                                                                                                                                                                                                                                              2024-02-22 10:20:10 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=343b785a740744cea4328ed7076540a8&HASH=343b&LV=202402&V=4&LU=1708597210886; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:20:10 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=ca6fc48a625b4156a3aff9f5341736a3; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:50:10 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1690
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:10 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              189192.168.2.45023720.42.73.28443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:12 UTC1052OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597211017&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 6558
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _SS=SID=00; _EDGE_S=SID=17C045BE38E365751F6F519339D06489&mkt=en-us&ui=en-gb
                                                                                                                                                                                                                                                                              2024-02-22 10:20:12 UTC6558OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 41 70 70 45 72 72 6f 72 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 32 30 3a 31 31 2e 30 31 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 37 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 33 34 35 34 33 37 38 32 30 30 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.AppError","time":"2024-02-22T10:20:11.012Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":7,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"3454378200"},"app":{"locale
                                                                                                                                                                                                                                                                              2024-02-22 10:20:12 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=81013b3be639493b904fa36be6401fa1&HASH=8101&LV=202402&V=4&LU=1708597212301; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:20:12 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=637609fafe1d4166b3b1258d3cfab1a0; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:50:12 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 1284
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:11 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              190192.168.2.45023813.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:12 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:20:12 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:12 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:12 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:12 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102012Z-3swceq8fat5wzds578dueud6aw00000002f0000000001v65
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              191192.168.2.45023913.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:13 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:20:13 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:13 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:13 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:13 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102013Z-9reabwp29h1xfdm73m01ydr5v800000003f000000000131n
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              192192.168.2.45024020.42.73.28443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:14 UTC1052OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1708597211589&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                              Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 6367
                                                                                                                                                                                                                                                                              sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              Cookie: USRLOC=; MUID=2E08A2B0F34F62793A40B69DF20C63FE; _EDGE_V=1; _SS=SID=00; _EDGE_S=SID=17C045BE38E365751F6F519339D06489&mkt=en-us&ui=en-gb
                                                                                                                                                                                                                                                                              2024-02-22 10:20:14 UTC6367OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 55 6e 6c 6f 61 64 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 32 2d 32 32 54 31 30 3a 32 30 3a 31 31 2e 35 38 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 38 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 65 34 38 62 39 33 35 2d 39 64 61 39 2d 34 39 66 65 2d 61 65 35 62 2d 62 31 36 64 62 61 63 32 34 35 36 37 22 2c 22 65 70 6f 63 68 22 3a 22 33 34 35 34 33 37 38 32 30 30 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a
                                                                                                                                                                                                                                                                              Data Ascii: {"name":"MS.News.Web.Unload","time":"2024-02-22T10:20:11.587Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":8,"installId":"8e48b935-9da9-49fe-ae5b-b16dbac24567","epoch":"3454378200"},"app":{"locale":
                                                                                                                                                                                                                                                                              2024-02-22 10:20:14 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                              P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                              Set-Cookie: MC1=GUID=f44dabec3ace4be9b307740eb1188dd4&HASH=f44d&LV=202402&V=4&LU=1708597214208; Domain=.microsoft.com; Expires=Fri, 21 Feb 2025 10:20:14 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              Set-Cookie: MS0=85966bb500c4446881ee7a15dea03754; Domain=.microsoft.com; Expires=Thu, 22 Feb 2024 10:50:14 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                              time-delta-millis: 2619
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:13 GMT
                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              193192.168.2.45024113.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:19 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:19 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:19 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:19 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:19 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102019Z-4g9yuamy795cv52zt84y82d8es00000000k000000000032h
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              194192.168.2.45024213.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:25 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:20:25 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:25 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:25 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:25 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102025Z-9gaa15w5156td9hkweeaybm07000000003ag000000004zcw
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              195192.168.2.45024513.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:29 UTC301OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                              2024-02-22 10:20:29 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:29 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:29 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:29 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102029Z-s8gruq3htp25b7azyunsf1semg00000000qg000000002mt4
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              196192.168.2.450248172.64.41.3443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:20:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:20:35 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:35 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967f52ed7a42db-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:20:35 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 a2 00 04 8e fa 41 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              197192.168.2.450249172.64.41.3443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              2024-02-22 10:20:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                              2024-02-22 10:20:35 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:35 GMT
                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                              CF-RAY: 85967f52fcf67290-EWR
                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                              2024-02-22 10:20:35 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 24 00 04 8e fa 50 23 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom$P#)


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              198192.168.2.45025140.71.99.188443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:36 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                                                                              Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:20:36 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:35 GMT
                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                              Set-Cookie: ARRAffinity=6f95561cfe194ab785bf0104a6428524416b6cd132e814ef578926274e96c4be;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Set-Cookie: ARRAffinitySameSite=6f95561cfe194ab785bf0104a6428524416b6cd132e814ef578926274e96c4be;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                              Request-Context: appId=cid-v1:cfede706-9043-4d8c-a950-efefc8624cae
                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              199192.168.2.45025223.55.243.206443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC419OUTOPTIONS /api/report HTTP/1.1
                                                                                                                                                                                                                                                                              Host: deff.nelreports.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:37 GMT
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                                              X-CDN-TraceId: 0.8e175d68.1708597237.53fd4954
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: *
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                              200192.168.2.45026223.55.243.206443
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC366OUTPOST /api/report HTTP/1.1
                                                                                                                                                                                                                                                                              Host: deff.nelreports.net
                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                              Content-Length: 6658
                                                                                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC6658OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 62 6c 6f 63 6b 65 64 55 52 4c 22 3a 22 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 73 69 6e 6b 22 2c 22 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 22 3a 32 39 38 31 33 2c 22 64 69 73 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 70 6f 72 74 22 2c 22 64 6f 63 75 6d 65 6e 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 65 64 67 65 2f 6e 74 70 3f 6c 6f 63 61 6c 65 3d 65 6e 2d 47 42 26 74 69 74 6c 65 3d 4e 65 77 25 32 30 74 61 62 26 64 73 70 3d 31 26 73 70 3d 42 69 6e 67 26 73 74 61 72 74 70 61 67 65 3d 31 26 50 43 3d 55 35 33 31 26 70 72 65 72 65 6e 64 65 72 3d 31 22 2c 22 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 22 3a 22 72 65 71 75 69 72 65 2d 74 72 75 73 74 65 64 2d 74
                                                                                                                                                                                                                                                                              Data Ascii: [{"age":0,"body":{"blockedURL":"trusted-types-sink","columnNumber":29813,"disposition":"report","documentURL":"https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&prerender=1","effectiveDirective":"require-trusted-t
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:37 GMT
                                                                                                                                                                                                                                                                              Content-Length: 21
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                                              X-CDN-TraceId: 0.8e175d68.1708597237.53fd52d2
                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: *
                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC21INData Raw: 50 72 6f 63 65 73 73 65 64 20 74 68 65 20 72 65 71 75 65 73 74
                                                                                                                                                                                                                                                                              Data Ascii: Processed the request


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              201192.168.2.45026113.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:37 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:37 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102037Z-4g9yuamy795cv52zt84y82d8es00000000k000000000039b
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              202192.168.2.45026313.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:38 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:38 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:38 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:38 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:38 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102038Z-shs4ef60u95y77evcch6rncn9400000000k0000000006arn
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              203192.168.2.45026413.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:38 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:38 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:38 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:39 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:38 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102038Z-aqy13zgav14cmbfeb193v5chv4000000035g0000000044hz
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                              204192.168.2.45026613.107.246.404437416C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                              2024-02-22 10:20:39 UTC277OUTPOST /api/addevent HTTP/1.1
                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) DEFAULT AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
                                                                                                                                                                                                                                                                              Host: updaterbi.filestodownload.com
                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:39 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                              2024-02-22 10:20:39 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                              Data Ascii: {}
                                                                                                                                                                                                                                                                              2024-02-22 10:20:39 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                              Date: Thu, 22 Feb 2024 10:20:39 GMT
                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                              Request-Context: appId=
                                                                                                                                                                                                                                                                              x-azure-ref: 20240222T102039Z-y6udhpdmm141x6csmbc939wx2g00000007w0000000003hex
                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                              Accept-Ranges: bytes


                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                              Start time:11:18:34
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:C:\Users\user\Desktop\edge_x86_KB91412024.exe
                                                                                                                                                                                                                                                                              Imagebase:0xee0000
                                                                                                                                                                                                                                                                              File size:2'715'072 bytes
                                                                                                                                                                                                                                                                              MD5 hash:F625F539F7DD5E7BE802B86388BF932E
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                              Start time:11:18:38
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:"cmd.exe" /C taskkill /f /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                              Start time:11:18:38
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                                              Start time:11:18:38
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:taskkill /f /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x6f0000
                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                                              Start time:11:18:40
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blank
                                                                                                                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                                              Start time:11:18:40
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                              Start time:11:18:41
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blank
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                              Start time:11:18:45
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=2012,i,10500388819941871525,9894245941103805971,262144 /prefetch:3
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                                              Start time:11:18:45
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app=about:blank --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                                              Start time:11:18:46
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:3
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                                              Start time:11:18:47
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" about:blank
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                                                              Start time:11:18:53
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6712 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                                                              Start time:11:18:53
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7020 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                                              Start time:11:18:54
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\backgroundTaskHost.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6ec4b0000
                                                                                                                                                                                                                                                                              File size:19'776 bytes
                                                                                                                                                                                                                                                                              MD5 hash:DA7063B17DBB8BBB3015351016868006
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                                                              Start time:11:18:55
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7548 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f4b90000
                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                              MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                                                              Start time:11:18:55
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7548 --field-trial-handle=2040,i,2214785602728210940,10640231183198136287,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f4b90000
                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                              MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                                                                              Start time:11:19:04
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:"cmd.exe" /C taskkill /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                                                                              Start time:11:19:04
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                                                                              Start time:11:19:04
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:taskkill /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x6f0000
                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                                                              Start time:11:19:05
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                                                                              Start time:11:19:05
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:3
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                                                                              Start time:11:19:06
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3792 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                                                              Start time:11:19:07
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f4b90000
                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                              MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                                                              Start time:11:19:07
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=2004,i,11999541801074195085,2915275457748557721,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f4b90000
                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                              MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                                                                              Start time:11:19:11
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:"cmd.exe" /C taskkill /f /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                                                              Start time:11:19:12
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                                                              Start time:11:19:12
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:taskkill /f /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x6f0000
                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                                                              Start time:11:19:14
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:cmd.exe" /C start msedge --window-position=20,20 --window-size=1000,800 --app="about:blank
                                                                                                                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                                                                              Start time:11:19:14
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                                                                                              Start time:11:19:14
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app="about:blank
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                                                                                              Start time:11:19:14
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2012,i,14653660712629249430,5493914932179265856,262144 /prefetch:3
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                                                                                              Start time:11:19:14
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=20,20 --window-size=1000,800 --app=about:blank --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                                                                                              Start time:11:19:15
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:3
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:40
                                                                                                                                                                                                                                                                              Start time:11:19:30
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5068 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:41
                                                                                                                                                                                                                                                                              Start time:11:19:30
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5368 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:42
                                                                                                                                                                                                                                                                              Start time:11:19:30
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f4b90000
                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                              MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:43
                                                                                                                                                                                                                                                                              Start time:11:19:30
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=2032,i,16767962976031047111,11304844689179771027,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f4b90000
                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                              MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:44
                                                                                                                                                                                                                                                                              Start time:11:19:52
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:"cmd.exe" /C taskkill /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:45
                                                                                                                                                                                                                                                                              Start time:11:19:52
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:46
                                                                                                                                                                                                                                                                              Start time:11:19:52
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:taskkill /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x6f0000
                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:47
                                                                                                                                                                                                                                                                              Start time:11:19:52
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:48
                                                                                                                                                                                                                                                                              Start time:11:19:53
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:3
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:49
                                                                                                                                                                                                                                                                              Start time:11:19:53
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3628 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                              MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:50
                                                                                                                                                                                                                                                                              Start time:11:19:54
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f4b90000
                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                              MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:51
                                                                                                                                                                                                                                                                              Start time:11:19:54
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4532 --field-trial-handle=1988,i,4266183883930231643,1393215641127051371,262144 /prefetch:8
                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f4b90000
                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                              MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:53
                                                                                                                                                                                                                                                                              Start time:11:20:00
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                              Commandline:"cmd.exe" /C taskkill /f /IM msedge.exe
                                                                                                                                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Target ID:54
                                                                                                                                                                                                                                                                              Start time:11:20:00
                                                                                                                                                                                                                                                                              Start date:22/02/2024
                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                Execution Coverage:11%
                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:95.7%
                                                                                                                                                                                                                                                                                Signature Coverage:1.6%
                                                                                                                                                                                                                                                                                Total number of Nodes:185
                                                                                                                                                                                                                                                                                Total number of Limit Nodes:7
                                                                                                                                                                                                                                                                                execution_graph 45161 8daafaa 45162 8daafbd 45161->45162 45166 8dab268 PostMessageW 45162->45166 45168 8dab267 PostMessageW 45162->45168 45163 8daafe0 45167 8dab2d4 45166->45167 45167->45163 45169 8dab2d4 45168->45169 45169->45163 45133 8dab638 45134 8dab65a 45133->45134 45136 8dab689 45134->45136 45137 8da9364 45134->45137 45138 8dab700 KiUserCallbackDispatcher 45137->45138 45139 8dab767 45138->45139 45139->45136 44953 8d57150 44957 8d57564 44953->44957 44961 8d57580 44953->44961 44954 8d57164 44959 8d575a6 44957->44959 44958 8d575ba 44958->44954 44959->44958 44965 8d571bc 44959->44965 44962 8d575a6 44961->44962 44963 8d571bc SendMessageW 44962->44963 44964 8d575ba 44962->44964 44963->44964 44964->44954 44966 8d59d80 SendMessageW 44965->44966 44967 8d59dec 44966->44967 44967->44958 45044 8d584f0 45045 8d58532 45044->45045 45046 8d58538 SetWindowTextW 45044->45046 45045->45046 45047 8d58569 45046->45047 45170 8d57920 45172 8d57959 45170->45172 45171 8d57b8d 45172->45171 45176 8d5b580 SetTimer 45172->45176 45178 8d5b51f 45172->45178 45183 8d5b530 45172->45183 45177 8d5b5f4 45176->45177 45177->45171 45179 8d5b57f SetTimer 45178->45179 45182 8d5b52e 45178->45182 45181 8d5b5f4 45179->45181 45180 8d5b53e 45180->45171 45181->45171 45182->45179 45182->45180 45184 8d5b53e 45183->45184 45185 8d5b542 SetTimer 45183->45185 45184->45171 45187 8d5b5f4 45185->45187 45187->45171 45140 1ae4a48 45141 1ae4a66 45140->45141 45142 1ae4aa4 45141->45142 45144 1aebd08 45141->45144 45145 1aebd2d 45144->45145 45149 1aebe08 45145->45149 45153 1aebe18 45145->45153 45151 1aebe18 45149->45151 45150 1aebf1c 45150->45150 45151->45150 45157 1aeb4f4 45151->45157 45154 1aebe3f 45153->45154 45155 1aeb4f4 CreateActCtxA 45154->45155 45156 1aebf1c 45154->45156 45155->45156 45158 1aecea8 CreateActCtxA 45157->45158 45160 1aecf6b 45158->45160 44968 1a5d1ac 44969 1a5d1c4 44968->44969 44970 1a5d21e 44969->44970 44972 8d59d00 44969->44972 44973 8d59d25 44972->44973 44974 8d59d76 SendMessageW 44973->44974 44975 8d59d2e 44973->44975 44976 8d59dec 44974->44976 44975->44970 44976->44970 44977 8da6850 44983 8da68e0 44977->44983 44989 8da7370 44977->44989 44995 8da7380 44977->44995 45001 8da68b0 44977->45001 44978 8da6866 44978->44978 44984 8da68f9 44983->44984 45007 8da69f0 44984->45007 45013 8da6951 44984->45013 45018 8da6980 44984->45018 44985 8da693e 44985->44978 44990 8da7399 44989->44990 44994 8da7424 44990->44994 45031 8da6f7c 44990->45031 44992 8da73e0 44993 8da6980 2 API calls 44992->44993 44993->44994 44994->44978 44996 8da7399 44995->44996 44997 8da6f7c 2 API calls 44996->44997 45000 8da7424 44996->45000 44998 8da73e0 44997->44998 44999 8da6980 2 API calls 44998->44999 44999->45000 45000->44978 45002 8da68f9 45001->45002 45004 8da69f0 2 API calls 45002->45004 45005 8da6980 2 API calls 45002->45005 45006 8da6951 2 API calls 45002->45006 45003 8da693e 45003->44978 45004->45003 45005->45003 45006->45003 45008 8da69c7 45007->45008 45010 8da6a04 45007->45010 45023 8da6a70 45008->45023 45027 8da6a65 45008->45027 45009 8da69dc 45009->44985 45010->44985 45014 8da6997 45013->45014 45016 8da6a70 KiUserCallbackDispatcher 45014->45016 45017 8da6a65 KiUserCallbackDispatcher 45014->45017 45015 8da69dc 45015->44985 45016->45015 45017->45015 45019 8da6997 45018->45019 45021 8da6a70 KiUserCallbackDispatcher 45019->45021 45022 8da6a65 KiUserCallbackDispatcher 45019->45022 45020 8da69dc 45020->44985 45021->45020 45022->45020 45024 8da6acb KiUserCallbackDispatcher 45023->45024 45026 8da6b22 45024->45026 45026->45009 45028 8da6acb KiUserCallbackDispatcher 45027->45028 45030 8da6b22 45028->45030 45030->45009 45032 8da6f87 45031->45032 45036 8da76c8 KiUserCallbackDispatcher 45032->45036 45038 8da76d0 KiUserCallbackDispatcher 45032->45038 45033 8da7618 45033->44992 45037 8da773b 45036->45037 45037->45033 45039 8da773b 45038->45039 45039->45033 45048 8da81e0 45049 8da81f2 45048->45049 45052 8da822f 45049->45052 45053 8da83d8 45049->45053 45058 8da83e8 45049->45058 45054 8da840b 45053->45054 45055 8da8540 45054->45055 45063 193d170 45054->45063 45068 193d17f 45054->45068 45055->45052 45059 8da840b 45058->45059 45060 193d170 2 API calls 45059->45060 45061 8da8540 45059->45061 45062 193d17f 2 API calls 45059->45062 45060->45061 45061->45052 45062->45061 45064 193d17f 45063->45064 45065 193d1c6 45064->45065 45073 8da8778 45064->45073 45079 8da8769 45064->45079 45065->45055 45069 193d1a8 45068->45069 45070 193d1c6 45069->45070 45071 8da8778 2 API calls 45069->45071 45072 8da8769 2 API calls 45069->45072 45070->45055 45071->45069 45072->45069 45074 8da878c 45073->45074 45085 8da7228 45074->45085 45076 8da8877 45089 8da7234 45076->45089 45080 8da878c 45079->45080 45081 8da7228 SetWindowsHookExW 45080->45081 45082 8da8877 45081->45082 45083 8da7234 SetWindowsHookExW 45082->45083 45084 8da88a0 45083->45084 45084->45064 45086 8da8ea8 SetWindowsHookExW 45085->45086 45088 8da8f32 45086->45088 45088->45076 45090 8da8f78 SetWindowsHookExW 45089->45090 45092 8da88a0 45090->45092 45092->45064 45040 8d59d48 45041 8d59d58 45040->45041 45042 8d571bc SendMessageW 45041->45042 45043 8d59d69 45042->45043 45093 8d52588 45094 8d5259a 45093->45094 45098 8d52671 45094->45098 45103 8d52680 45094->45103 45095 8d525b7 45099 8d5269b 45098->45099 45108 8d52af1 45099->45108 45113 8d52b00 45099->45113 45100 8d526b9 45100->45095 45104 8d5269b 45103->45104 45106 8d52af1 2 API calls 45104->45106 45107 8d52b00 2 API calls 45104->45107 45105 8d526b9 45105->45095 45106->45105 45107->45105 45109 8d52b37 45108->45109 45118 8d52c90 45109->45118 45123 8d52ca0 45109->45123 45110 8d52b45 45110->45100 45114 8d52b37 45113->45114 45116 8d52c90 2 API calls 45114->45116 45117 8d52ca0 2 API calls 45114->45117 45115 8d52b45 45115->45100 45116->45115 45117->45115 45119 8d52cab 45118->45119 45120 8d52cbb 45119->45120 45128 8d52cf0 OleInitialize 45119->45128 45130 8d52ce8 45119->45130 45120->45110 45124 8d52cab 45123->45124 45125 8d52cbb 45124->45125 45126 8d52cf0 OleInitialize 45124->45126 45127 8d52ce8 OleInitialize 45124->45127 45125->45110 45126->45125 45127->45125 45129 8d52d54 45128->45129 45129->45120 45131 8d52cf0 OleInitialize 45130->45131 45132 8d52d54 45131->45132 45132->45120

                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                control_flow_graph 198 1ae2450-1ae24c7 200 1ae24ce-1ae24e6 198->200 201 1ae24c9 198->201 203 1ae2adf-1ae2afa 200->203 204 1ae24ec-1ae26ba 200->204 201->200 206 1ae2b82-1ae2bc7 203->206 207 1ae2b00-1ae2b20 203->207 265 1ae26bc-1ae26f2 204->265 266 1ae26f4-1ae26f6 204->266 219 1ae2bd9-1ae2be1 206->219 220 1ae2bc9-1ae2bd4 206->220 213 1ae2dbc 207->213 214 1ae2b26-1ae2b2e 207->214 218 1ae2dc1-1ae2dca 213->218 214->213 216 1ae2b34-1ae2b4d 214->216 216->213 217 1ae2b53-1ae2b7d call 1ae0170 216->217 217->218 223 1ae2dcc 218->223 224 1ae2dd7 218->224 226 1ae2c08 219->226 227 1ae2be3-1ae2c06 219->227 225 1ae2c7e-1ae2cc2 220->225 223->224 232 1ae2dd8 224->232 237 1ae2cc8-1ae2cf4 225->237 238 1ae2d53-1ae2dba 225->238 230 1ae2c0f-1ae2c11 226->230 227->230 234 1ae2c1d-1ae2c3d 230->234 235 1ae2c13-1ae2c1b 230->235 232->232 234->225 241 1ae2c3f-1ae2c48 234->241 235->225 237->213 245 1ae2cfa-1ae2d01 237->245 238->218 241->213 244 1ae2c4e-1ae2c7c 241->244 244->225 244->241 245->213 247 1ae2d07-1ae2d13 245->247 247->213 248 1ae2d19-1ae2d25 247->248 248->213 250 1ae2d2b-1ae2d51 248->250 250->218 265->266 267 1ae26fc-1ae2706 266->267 268 1ae26f8-1ae26fa 266->268 270 1ae2708-1ae2721 267->270 268->270 272 1ae2727-1ae272f 270->272 273 1ae2723-1ae2725 270->273 274 1ae2731-1ae2736 272->274 273->274 276 1ae274b-1ae2772 274->276 277 1ae2738-1ae2745 274->277 281 1ae27ae-1ae27b8 276->281 282 1ae2774-1ae2781 276->282 277->276 283 1ae27ba 281->283 284 1ae27c1-1ae284f 281->284 282->281 287 1ae2783-1ae2790 282->287 283->284 296 1ae2892-1ae28a0 284->296 297 1ae2851-1ae2890 284->297 290 1ae2796-1ae27a9 287->290 291 1ae2792-1ae2794 287->291 290->281 291->281 300 1ae28ab-1ae28e7 296->300 297->300 317 1ae28ed call 1ae3720 300->317 318 1ae28ed call 1ae37d1 300->318 304 1ae28f3-1ae29b2 309 1ae29b4-1ae29d0 304->309 310 1ae29e0-1ae29fc 304->310 315 1ae29dc-1ae29de 309->315 313 1ae29fe 310->313 314 1ae2a0a 310->314 313->314 316 1ae2a0b 314->316 315->309 315->310 316->316 317->304 318->304
                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: LRdq$\sdq
                                                                                                                                                                                                                                                                                • API String ID: 0-3012929098
                                                                                                                                                                                                                                                                                • Opcode ID: dceb6d20862fd4aec2ac0764e1d62b4c4f230582134889d1c41a9af1e36d5a34
                                                                                                                                                                                                                                                                                • Instruction ID: d921cf7a2529d9d3e8c1fd1d1b855c04ee0c5d89f18e86b2af05ef182f44eeba
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dceb6d20862fd4aec2ac0764e1d62b4c4f230582134889d1c41a9af1e36d5a34
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4325C74A112298FDB24CF79D884AADB7F2FF88305F15C669E409AB354DB34A941CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                control_flow_graph 319 1ae2440-1ae2441 320 1ae23d8-1ae23db 319->320 321 1ae2443-1ae2449 319->321 324 1ae23e5-1ae23f0 320->324 322 1ae244b-1ae24c7 321->322 323 1ae23e0-1ae23e2 321->323 327 1ae24ce-1ae24e6 322->327 328 1ae24c9 322->328 323->324 330 1ae2adf-1ae2afa 327->330 331 1ae24ec-1ae26ba 327->331 328->327 333 1ae2b82-1ae2bc7 330->333 334 1ae2b00-1ae2b20 330->334 392 1ae26bc-1ae26f2 331->392 393 1ae26f4-1ae26f6 331->393 346 1ae2bd9-1ae2be1 333->346 347 1ae2bc9-1ae2bd4 333->347 340 1ae2dbc 334->340 341 1ae2b26-1ae2b2e 334->341 345 1ae2dc1-1ae2dca 340->345 341->340 343 1ae2b34-1ae2b4d 341->343 343->340 344 1ae2b53-1ae2b7d call 1ae0170 343->344 344->345 350 1ae2dcc 345->350 351 1ae2dd7 345->351 353 1ae2c08 346->353 354 1ae2be3-1ae2c06 346->354 352 1ae2c7e-1ae2cc2 347->352 350->351 359 1ae2dd8 351->359 364 1ae2cc8-1ae2cf4 352->364 365 1ae2d53-1ae2dba 352->365 357 1ae2c0f-1ae2c11 353->357 354->357 361 1ae2c1d-1ae2c3d 357->361 362 1ae2c13-1ae2c1b 357->362 359->359 361->352 368 1ae2c3f-1ae2c48 361->368 362->352 364->340 372 1ae2cfa-1ae2d01 364->372 365->345 368->340 371 1ae2c4e-1ae2c7c 368->371 371->352 371->368 372->340 374 1ae2d07-1ae2d13 372->374 374->340 375 1ae2d19-1ae2d25 374->375 375->340 377 1ae2d2b-1ae2d51 375->377 377->345 392->393 394 1ae26fc-1ae2706 393->394 395 1ae26f8-1ae26fa 393->395 397 1ae2708-1ae2721 394->397 395->397 399 1ae2727-1ae272f 397->399 400 1ae2723-1ae2725 397->400 401 1ae2731-1ae2736 399->401 400->401 403 1ae274b-1ae2772 401->403 404 1ae2738-1ae2745 401->404 408 1ae27ae-1ae27b8 403->408 409 1ae2774-1ae2781 403->409 404->403 410 1ae27ba 408->410 411 1ae27c1-1ae284f 408->411 409->408 414 1ae2783-1ae2790 409->414 410->411 423 1ae2892-1ae28a0 411->423 424 1ae2851-1ae2890 411->424 417 1ae2796-1ae27a9 414->417 418 1ae2792-1ae2794 414->418 417->408 418->408 427 1ae28ab-1ae28e7 423->427 424->427 444 1ae28ed call 1ae3720 427->444 445 1ae28ed call 1ae37d1 427->445 431 1ae28f3-1ae29b2 436 1ae29b4-1ae29d0 431->436 437 1ae29e0-1ae29fc 431->437 442 1ae29dc-1ae29de 436->442 440 1ae29fe 437->440 441 1ae2a0a 437->441 440->441 443 1ae2a0b 441->443 442->436 442->437 443->443 444->431 445->431
                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: LRdq$\sdq
                                                                                                                                                                                                                                                                                • API String ID: 0-3012929098
                                                                                                                                                                                                                                                                                • Opcode ID: 98c35111c22be96a64482be77a12d00b8c5f7646584bf88663d0d2f65584aa81
                                                                                                                                                                                                                                                                                • Instruction ID: 1688f8aeadeb12a17cc7af20ad5aefca28020f9d9f1dff5c942e4d0db3cf5181
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98c35111c22be96a64482be77a12d00b8c5f7646584bf88663d0d2f65584aa81
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DCE18175E102258FDB24CF79D844AAEB7F2BFC8304F158569E409AB394DB34A942CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                control_flow_graph 446 1ae248a-1ae24a0 448 1ae24ad-1ae24c7 446->448 449 1ae24a2-1ae24ac 446->449 450 1ae24ce-1ae24e6 448->450 451 1ae24c9 448->451 453 1ae2adf-1ae2afa 450->453 454 1ae24ec-1ae26ba 450->454 451->450 456 1ae2b82-1ae2bc7 453->456 457 1ae2b00-1ae2b20 453->457 515 1ae26bc-1ae26f2 454->515 516 1ae26f4-1ae26f6 454->516 469 1ae2bd9-1ae2be1 456->469 470 1ae2bc9-1ae2bd4 456->470 463 1ae2dbc 457->463 464 1ae2b26-1ae2b2e 457->464 468 1ae2dc1-1ae2dca 463->468 464->463 466 1ae2b34-1ae2b4d 464->466 466->463 467 1ae2b53-1ae2b7d call 1ae0170 466->467 467->468 473 1ae2dcc 468->473 474 1ae2dd7 468->474 476 1ae2c08 469->476 477 1ae2be3-1ae2c06 469->477 475 1ae2c7e-1ae2cc2 470->475 473->474 482 1ae2dd8 474->482 487 1ae2cc8-1ae2cf4 475->487 488 1ae2d53-1ae2dba 475->488 480 1ae2c0f-1ae2c11 476->480 477->480 484 1ae2c1d-1ae2c3d 480->484 485 1ae2c13-1ae2c1b 480->485 482->482 484->475 491 1ae2c3f-1ae2c48 484->491 485->475 487->463 495 1ae2cfa-1ae2d01 487->495 488->468 491->463 494 1ae2c4e-1ae2c7c 491->494 494->475 494->491 495->463 497 1ae2d07-1ae2d13 495->497 497->463 498 1ae2d19-1ae2d25 497->498 498->463 500 1ae2d2b-1ae2d51 498->500 500->468 515->516 517 1ae26fc-1ae2706 516->517 518 1ae26f8-1ae26fa 516->518 520 1ae2708-1ae2721 517->520 518->520 522 1ae2727-1ae272f 520->522 523 1ae2723-1ae2725 520->523 524 1ae2731-1ae2736 522->524 523->524 526 1ae274b-1ae2772 524->526 527 1ae2738-1ae2745 524->527 531 1ae27ae-1ae27b8 526->531 532 1ae2774-1ae2781 526->532 527->526 533 1ae27ba 531->533 534 1ae27c1-1ae284f 531->534 532->531 537 1ae2783-1ae2790 532->537 533->534 546 1ae2892-1ae28a0 534->546 547 1ae2851-1ae2890 534->547 540 1ae2796-1ae27a9 537->540 541 1ae2792-1ae2794 537->541 540->531 541->531 550 1ae28ab-1ae28e7 546->550 547->550 567 1ae28ed call 1ae3720 550->567 568 1ae28ed call 1ae37d1 550->568 554 1ae28f3-1ae29b2 559 1ae29b4-1ae29d0 554->559 560 1ae29e0-1ae29fc 554->560 565 1ae29dc-1ae29de 559->565 563 1ae29fe 560->563 564 1ae2a0a 560->564 563->564 566 1ae2a0b 564->566 565->559 565->560 566->566 567->554 568->554
                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: LRdq$\sdq
                                                                                                                                                                                                                                                                                • API String ID: 0-3012929098
                                                                                                                                                                                                                                                                                • Opcode ID: 2d2517bd1676f5d14c3b429f2c701a15e976be04cac67896620d5afba2848842
                                                                                                                                                                                                                                                                                • Instruction ID: 21f7046743f27e247a068a13f7ba44a5067453e3a35bdb0da351b5dbb9779493
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d2517bd1676f5d14c3b429f2c701a15e976be04cac67896620d5afba2848842
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AE18F75E102258FDB24CF79D844AAEB7F2BFC8304F158569E409EB258DB34A942CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                control_flow_graph 569 1ae2501-1ae26ba 591 1ae26bc-1ae26f2 569->591 592 1ae26f4-1ae26f6 569->592 591->592 593 1ae26fc-1ae2706 592->593 594 1ae26f8-1ae26fa 592->594 596 1ae2708-1ae2721 593->596 594->596 598 1ae2727-1ae272f 596->598 599 1ae2723-1ae2725 596->599 600 1ae2731-1ae2736 598->600 599->600 602 1ae274b-1ae2772 600->602 603 1ae2738-1ae2745 600->603 607 1ae27ae-1ae27b8 602->607 608 1ae2774-1ae2781 602->608 603->602 609 1ae27ba 607->609 610 1ae27c1-1ae284f 607->610 608->607 613 1ae2783-1ae2790 608->613 609->610 622 1ae2892-1ae28a0 610->622 623 1ae2851-1ae2890 610->623 616 1ae2796-1ae27a9 613->616 617 1ae2792-1ae2794 613->617 616->607 617->607 626 1ae28ab-1ae28e7 622->626 623->626 643 1ae28ed call 1ae3720 626->643 644 1ae28ed call 1ae37d1 626->644 630 1ae28f3-1ae29b2 635 1ae29b4-1ae29d0 630->635 636 1ae29e0-1ae29fc 630->636 641 1ae29dc-1ae29de 635->641 639 1ae29fe 636->639 640 1ae2a0a 636->640 639->640 642 1ae2a0b 640->642 641->635 641->636 642->642 643->630 644->630
                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: LRdq$\sdq
                                                                                                                                                                                                                                                                                • API String ID: 0-3012929098
                                                                                                                                                                                                                                                                                • Opcode ID: a42a7062eec2a99f489189a27f0c8ae394d4407cc7fa3f7b2a5dec746b743800
                                                                                                                                                                                                                                                                                • Instruction ID: 0b1dfb931c4bbf1630702037b64abb5f53b31054c928058ce1812674fd8a0832
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a42a7062eec2a99f489189a27f0c8ae394d4407cc7fa3f7b2a5dec746b743800
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4DD17075E102258FDB24CF79D844AAEB7F2BFC8305F158569E409EB358DB34A9028F90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                control_flow_graph 839 1ae3a58-1ae3a80 843 1ae3a82-1ae3a90 839->843 844 1ae3a91 call 1ae3650 839->844 846 1ae3a96-1ae3a98 844->846 847 1ae3a9a-1ae3aa8 846->847 848 1ae3aa9-1ae3ac3 846->848 850 1ae3bae-1ae3c36 848->850 851 1ae3ac9-1ae3ad6 848->851 851->850 852 1ae3adc-1ae3ae6 851->852 852->850 854 1ae3aec-1ae3af6 852->854 854->850 855 1ae3afc-1ae3b16 854->855 857 1ae3b19-1ae3b37 855->857 857->850 858 1ae3b39-1ae3b5e 857->858 858->850 860 1ae3b60-1ae3b72 858->860 860->857 861 1ae3b74-1ae3b76 860->861 862 1ae3b79-1ae3b7e 861->862 862->850 864 1ae3b80-1ae3b8a 862->864 864->862 865 1ae3b8c-1ae3bad 864->865
                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: $S22
                                                                                                                                                                                                                                                                                • API String ID: 0-805263417
                                                                                                                                                                                                                                                                                • Opcode ID: add588c490b6a80ba80d98aa6a1a87537654a7f073891e49d2dc0671126db9f2
                                                                                                                                                                                                                                                                                • Instruction ID: 13386717a78e8b83d03ec6989e9a6f37938e534e61c275e8fdc13091c2bf06ad
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: add588c490b6a80ba80d98aa6a1a87537654a7f073891e49d2dc0671126db9f2
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52518B31B005158FCB14DF6DD8845AEBBE2FFC8211B1985BAD60ADB359DB30EC458B91
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                control_flow_graph 959 1ae2dda-1ae2e4b 960 1ae32d1-1ae32ff 959->960 961 1ae2e51-1ae2e81 959->961 971 1ae3319-1ae333f 960->971 972 1ae3301-1ae3309 960->972 961->960 962 1ae2e87-1ae2e95 961->962 962->960 964 1ae2e9b-1ae2eb0 962->964 965 1ae2f60-1ae2f63 964->965 966 1ae2ed9-1ae2edf 965->966 967 1ae2f69-1ae2f90 965->967 973 1ae2f0c-1ae2f2b 966->973 974 1ae2ee1-1ae2f06 966->974 969 1ae2ff4-1ae2ffb 967->969 970 1ae2f92-1ae2f97 967->970 977 1ae2ffd-1ae3006 969->977 978 1ae300b-1ae3015 969->978 970->969 976 1ae2f99-1ae2fa7 970->976 990 1ae337f-1ae3397 971->990 991 1ae3341-1ae3351 971->991 972->971 979 1ae330b-1ae3318 972->979 973->960 975 1ae2f31-1ae2f52 973->975 974->973 975->960 981 1ae2f58-1ae2f5f 975->981 976->960 982 1ae2fad-1ae2fc8 976->982 983 1ae308a-1ae3091 977->983 978->960 984 1ae301b-1ae3029 978->984 981->965 982->960 988 1ae2fce-1ae2fe4 982->988 986 1ae30e3-1ae3103 983->986 987 1ae3093-1ae309e 983->987 984->960 989 1ae302f-1ae3042 984->989 1009 1ae3106-1ae3146 986->1009 987->986 992 1ae30a0-1ae30b2 987->992 988->960 993 1ae2fea-1ae2ff2 988->993 989->960 994 1ae3048-1ae305b 989->994 1006 1ae3399-1ae33ad 990->1006 1007 1ae33b4-1ae33b8 990->1007 1002 1ae336e-1ae3375 991->1002 1003 1ae3353-1ae3367 991->1003 1004 1ae30b4-1ae30b7 992->1004 1005 1ae30d5-1ae30e1 call 1ae0170 992->1005 993->969 993->976 994->960 995 1ae3061-1ae307f 994->995 995->983 1011 1ae33bf-1ae342a 1002->1011 1012 1ae3377-1ae337e 1002->1012 1003->1002 1004->960 1010 1ae30bd-1ae30c5 1004->1010 1005->1009 1006->1007 1007->990 1008 1ae33ba-1ae33be 1007->1008 1014 1ae314c-1ae31d0 1009->1014 1015 1ae31d3-1ae31e6 1009->1015 1010->960 1017 1ae30cb-1ae30d3 1010->1017 1014->1015 1020 1ae32af-1ae32b9 1015->1020 1021 1ae31ec-1ae3210 1015->1021 1017->1004 1017->1005 1032 1ae3217-1ae3227 1021->1032 1032->1020 1033 1ae322d-1ae3244 1032->1033 1035 1ae324b-1ae3260 1033->1035 1036 1ae3246 1033->1036 1039 1ae3284-1ae32a2 1035->1039 1040 1ae3262-1ae327e 1035->1040 1036->1035 1043 1ae32ac 1039->1043 1044 1ae32a4 1039->1044 1040->1039 1043->1020 1044->1043
                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: LRdq
                                                                                                                                                                                                                                                                                • API String ID: 0-3106745678
                                                                                                                                                                                                                                                                                • Opcode ID: 7b05fe1b3fafceed5bf602cc5a3bfdf6fadbbffbc0f2f5840cb99f26270cc561
                                                                                                                                                                                                                                                                                • Instruction ID: a2bcc34fec71e8339d2b57d528a68953a22d96220291061d5a65a1031d9a10a5
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b05fe1b3fafceed5bf602cc5a3bfdf6fadbbffbc0f2f5840cb99f26270cc561
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3F17C71E002298FDB14CFA9C884BADBBF2BF95304F19C299D459AB295C734AD81CF50
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • SetWindowsHookExW.USER32(0000000D,00000000,?,?,?,?,?,?,?,08DA8877,00000000,00000000), ref: 08DA8F23
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: HookWindows
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2559412058-0
                                                                                                                                                                                                                                                                                • Opcode ID: 7c403d660d88ceeba10956bb9df9453bd55d8cfb985f3b793d0defa687c24970
                                                                                                                                                                                                                                                                                • Instruction ID: c2319954f37dfc55f9ed04e038d1cf482e2ddaa179043b507125514bdd21dda8
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c403d660d88ceeba10956bb9df9453bd55d8cfb985f3b793d0defa687c24970
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 562115B59002499FCB14DF99D844BEEFBF5FB88311F20842AE819A7350CB75A944CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: LRdq
                                                                                                                                                                                                                                                                                • API String ID: 0-3106745678
                                                                                                                                                                                                                                                                                • Opcode ID: 7506d100e508419f0926e0714c9a71c8af28ed70968b89df907be91aa28089dc
                                                                                                                                                                                                                                                                                • Instruction ID: e7ddf397d2772fda2c366faefec70aca47c9a261f7233239cd3cb43bead5f4f4
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7506d100e508419f0926e0714c9a71c8af28ed70968b89df907be91aa28089dc
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94917C71E002298FDF14CFA9C894BADBBB2BF99304F19C299D405AB285C734A981CF50
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: \sdq
                                                                                                                                                                                                                                                                                • API String ID: 0-3501938182
                                                                                                                                                                                                                                                                                • Opcode ID: 804ded27eed6539d617ed895d0768f38098ca7a7959b66ec0070bb9d3e13f958
                                                                                                                                                                                                                                                                                • Instruction ID: 05b89b2fa2835e3ad8b0270220abb380b33424cd03e1a1ba297af8e1da3792e8
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 804ded27eed6539d617ed895d0768f38098ca7a7959b66ec0070bb9d3e13f958
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C81F6B8E4021A9FEF14CFAAD5849BEBBF1FF88310F10A655D406EB254DB319A41CB50
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: ef1e10fe3f4aa1b8e2a3baa741b692f853a0b3089a3c16231315deb050cda99d
                                                                                                                                                                                                                                                                                • Instruction ID: 6d0a4b3a253c0517f0a4432a81796637f6cafb821d57a9260198db1d8c32a181
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef1e10fe3f4aa1b8e2a3baa741b692f853a0b3089a3c16231315deb050cda99d
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58D18B75B001159BFB48BBB4D8297AE36EBEBD8311F544428D51BDB3C0CE3A9D028796
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 574ac9f801d162b685b695c5ab66bdb0b68def28170bd899f47d3385faedf335
                                                                                                                                                                                                                                                                                • Instruction ID: fe2ca7446b17a30da4626487418d9d02304d779aaf564e90e8b3d07e79a03470
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 574ac9f801d162b685b695c5ab66bdb0b68def28170bd899f47d3385faedf335
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42C17B75B001199BEB48AFB4D8287AE77E7FBC8301F104469D51ADB3D0DE399D028B96
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: a7df77e2971d33794d3d085b9251c2cd6657db2e5790b78db4b4ec259f04bdd9
                                                                                                                                                                                                                                                                                • Instruction ID: 2b467832823cfa6222aa86270fb717077d8dd53d4d1ea154c25a18f32d2b9e75
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7df77e2971d33794d3d085b9251c2cd6657db2e5790b78db4b4ec259f04bdd9
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4CB15C70E003098FDF14CFA9D9897EEBBF2AF88318F148529D815A7294EB759845CF91
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: f9bd90411480aa423fe3e9513af19fc50c606427d9d2ebeb19e192ad0568ecd3
                                                                                                                                                                                                                                                                                • Instruction ID: 690354be5900ce52e69b3f7d1add7830bbcf1abc9a433f517bf040f850bd87c9
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9bd90411480aa423fe3e9513af19fc50c606427d9d2ebeb19e192ad0568ecd3
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AB15E70E003198FDF14CFA9D9897DEBBF2AF88318F148529D415E7294EB759845CB81
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 0daf4f27afd3dfa81438d4a3653727d6939425c0296e540c765bc6118e8ba77b
                                                                                                                                                                                                                                                                                • Instruction ID: 6ac1098648753aadd6b35391f4ae1eafd379869662901a90296d33a79c9c3c01
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0daf4f27afd3dfa81438d4a3653727d6939425c0296e540c765bc6118e8ba77b
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0816C32F105259FDB14DB6DC894A9EB7E3BFC8711F1A8074E409EB366DA31AC018B90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: cc5f52e5f178a37c7724fe9842b3396f2fa6d720969d2cdc4043c3c70ef346fc
                                                                                                                                                                                                                                                                                • Instruction ID: c20b72056b7745288e796222cae8a66083e11b5b01aeff22dcfd0ef26e4420e0
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc5f52e5f178a37c7724fe9842b3396f2fa6d720969d2cdc4043c3c70ef346fc
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF917C75B001189BEB48AFB4D8287AE77F7EFC9300F108569D51ADB390DE359D428B92
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 233bb29e0c5a7044cae12a6bf0accb9839b173668cb4b05b874fdf45ceff47e9
                                                                                                                                                                                                                                                                                • Instruction ID: 8746a545c672436fb48ad046d92affdedf182dc362850cd0a8be8c2cf6f0147f
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 233bb29e0c5a7044cae12a6bf0accb9839b173668cb4b05b874fdf45ceff47e9
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D613B36F105258FD754DB6DC894A5EB7E3BFC8611F2AC164E409EB36ADA34EC018B90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                control_flow_graph 733 739b8fc-739ca32 736 739ca3b-739ca4b 733->736 737 739ca34-739ca36 733->737 738 739ca51-739ca61 736->738 739 739cb16-739cbe8 736->739 740 739caea-739cb0f 737->740 738->739 741 739ca67-739ca6b 738->741 759 739cbef-739cc1c 739->759 740->739 742 739ca6d 741->742 743 739ca73-739ca92 741->743 742->739 742->743 746 739cab9-739cabe 743->746 747 739ca94-739cab4 call 739b94c call 739b8dc call 739b8ec 743->747 750 739cac0-739cac2 call 739b95c 746->750 751 739cac7-739cada call 739b8b8 746->751 747->746 750->751 751->759 760 739cae0-739cae7 751->760 770 739cc1e-739cc42 call 739b96c 759->770 771 739cc45-739cc83 759->771 760->740 775 739cc8c-739cc9e 771->775 776 739cc85-739cc8b 771->776 778 739cca0 775->778 779 739cca5-739ccba 775->779 778->779 784 739ccbc-739ccc1 779->784 785 739ccc4-739cce8 779->785 784->785 788 739ccea 785->788 789 739ccf2 785->789 788->789
                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: (hq$Hhq
                                                                                                                                                                                                                                                                                • API String ID: 0-2633903351
                                                                                                                                                                                                                                                                                • Opcode ID: 7eee2c7560a858dbdfd9a059885800c18d292f7581d47d65e32fe4f05dd2a3fb
                                                                                                                                                                                                                                                                                • Instruction ID: fa8250f831f78de2f6ece65cc01d69d5eb6b6ae73f71cb867d77a6b0cc91fef2
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7eee2c7560a858dbdfd9a059885800c18d292f7581d47d65e32fe4f05dd2a3fb
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4581D1B4B002199FEF04DFA8D454AAEBBF6FF88310F148469E4099B391CB349D05CBA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                control_flow_graph 794 739b250-739b2b2 call 739a1fc 800 739b318-739b344 794->800 801 739b2b4-739b2b6 794->801 802 739b34b-739b353 800->802 801->802 803 739b2bc-739b2c8 801->803 808 739b35a-739b3c0 802->808 803->808 809 739b2ce-739b309 call 739a208 803->809 825 739b3c2-739b3c4 808->825 826 739b3c6-739b495 808->826 820 739b30e-739b317 809->820 825->826 829 739b49b-739b4a9 826->829 830 739b4ab-739b4b1 829->830 831 739b4b2-739b4f8 829->831 830->831 836 739b4fa-739b4fd 831->836 837 739b505 831->837 836->837 838 739b506 837->838 838->838
                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: Hhq$Hhq
                                                                                                                                                                                                                                                                                • API String ID: 0-2450388649
                                                                                                                                                                                                                                                                                • Opcode ID: 3f4e09e0818a5b6c6189e8641decf9530ba5fe26a6a25f9f8995f12dab78997e
                                                                                                                                                                                                                                                                                • Instruction ID: 0422f5ca974d774020c462f048ab38913d88f37ccd0047ac673ce346169de705
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f4e09e0818a5b6c6189e8641decf9530ba5fe26a6a25f9f8995f12dab78997e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA8159B4E002598FDF14DFA9D8846AEBBF6FF88310F54852AE409AB351DB349941CB91
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 01AECF59
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                                • Opcode ID: 5d4e9d97e0517a4a39475f78c509243e9ef3728088f73c91eeb07ece57b09b92
                                                                                                                                                                                                                                                                                • Instruction ID: 12ad1e8466093197e5ad698de4bd72aa49a318385d41eefe0e4b3de22bd9b209
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d4e9d97e0517a4a39475f78c509243e9ef3728088f73c91eeb07ece57b09b92
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A141E0B0C00719CBDB24DFA9C848BDEBBF5BF49314F20806AD408AB255DB756949CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 01AECF59
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                                • Opcode ID: 3623f495fbea7e4190d58764e477b7a4dfa1b94d018a1922946cf177c9c926cb
                                                                                                                                                                                                                                                                                • Instruction ID: 2c7c1f61e47057d102e043349847807db8360e57a990ff14acdbf98e5e79bd51
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3623f495fbea7e4190d58764e477b7a4dfa1b94d018a1922946cf177c9c926cb
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C41E2B0C00719CBDB24DFA9C848B9EBBF5BF49314F20806AD408AB255DB756949CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000000,?,?), ref: 08DA6B10
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                • Opcode ID: 2063212d2f27536776f7de35a8218518b91014398ede638488b95ad9f2e52999
                                                                                                                                                                                                                                                                                • Instruction ID: 401ea64d94f308b88a4150093053adea633ff241ca8e464e12a59b26f06ffcb0
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2063212d2f27536776f7de35a8218518b91014398ede638488b95ad9f2e52999
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D31F3B1D01249DFDB14CFAAE884A9EBBF5EF58350F28812AE419E7350DB35D845CB90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: Timer
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2870079774-0
                                                                                                                                                                                                                                                                                • Opcode ID: a124c24180e6428fc4285102495c6f7cb172b90b9bd7ce4609cf49e2d7e9d8c3
                                                                                                                                                                                                                                                                                • Instruction ID: 8dbc9f8eb105cdb50de6f9d89787bf66c2e56f31eb40be7f99cc948887059d10
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a124c24180e6428fc4285102495c6f7cb172b90b9bd7ce4609cf49e2d7e9d8c3
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19215AB1A043489FCB14DFA9D845AAEBFF8EF89320F10845AD409A7751C775A984CBA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(00000000,?,?), ref: 08DA6B10
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                • Opcode ID: 4e80bbc5b58d0fa9723e8b858d74ef7a25260aba64f04201e92b6b836ee571a7
                                                                                                                                                                                                                                                                                • Instruction ID: 6d1d8cffe15c6314c47e1cfaf6962037fd9531cc8e580e6e3fbcbba911ee2c95
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e80bbc5b58d0fa9723e8b858d74ef7a25260aba64f04201e92b6b836ee571a7
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D31E1B1D00249DFDB14CFAAD884A9EBFF4AF58350F28812EE409EB250DB71D945CB60
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000018,00000001,?), ref: 08D59DDD
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                • Opcode ID: 27cd26bce13fcce3c7fcfd235a2d035212d0ad436c5258615d9727f0dc26fc0a
                                                                                                                                                                                                                                                                                • Instruction ID: 82d7b70c2ef8b9e1b5ebbb85e40e311459fcaa7cbd53145461c88d98cc31b557
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27cd26bce13fcce3c7fcfd235a2d035212d0ad436c5258615d9727f0dc26fc0a
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C121B0B58043899FCB11CF99D845BDEBFF4EB4A350F04848BD454A7252C2795944CBA2
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: Timer
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2870079774-0
                                                                                                                                                                                                                                                                                • Opcode ID: 67b5477f66df832d152c3485427d163e5df477dc6bebd8603c4b0acbd486a131
                                                                                                                                                                                                                                                                                • Instruction ID: 62115469ee9cf192424b5b90c4a08a264d8458d84dd4f88f656bc14063d955e0
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67b5477f66df832d152c3485427d163e5df477dc6bebd8603c4b0acbd486a131
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F216AB19043488FCB11DF99D845AEBBFF8EB09360F14845AE458A7250C375A544CBA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • SetWindowsHookExW.USER32(0000000D,00000000,?,?,?,?,?,?,?,08DA8877,00000000,00000000), ref: 08DA8F23
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: HookWindows
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2559412058-0
                                                                                                                                                                                                                                                                                • Opcode ID: dc83188fd571a3a80dddcfeb200bca590ea219a2ddeba98f5bb4fc51242340e9
                                                                                                                                                                                                                                                                                • Instruction ID: c73cf4fe378a7ad805a2e16edab84f8d9c1b94f548b56ff136964e127048ef66
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc83188fd571a3a80dddcfeb200bca590ea219a2ddeba98f5bb4fc51242340e9
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 382135B1D002499FCB14DFADD844BEEFBF5EB88310F14852AE419A7250CB75A944DFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • SetWindowsHookExW.USER32(0000000E,00000000,?,?,?,?,?,08DA88A0,00000000,00000000,00000000,00000000), ref: 08DA8FF3
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: HookWindows
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2559412058-0
                                                                                                                                                                                                                                                                                • Opcode ID: fc768a96c1434513ccfd0a8652c4bd27329b1c346ce94b991c1b55682be401fd
                                                                                                                                                                                                                                                                                • Instruction ID: 2d2f6b91c18da01a0fdda516587d44ff069cede9aeb137e2c61824382ab78e82
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc768a96c1434513ccfd0a8652c4bd27329b1c346ce94b991c1b55682be401fd
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C321F3B19002499FCB14DF99D845BEEBBF5EB88320F10842AE429A7250CB75A944CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • SetWindowsHookExW.USER32(0000000E,00000000,?,?,?,?,?,08DA88A0,00000000,00000000,00000000,00000000), ref: 08DA8FF3
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: HookWindows
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2559412058-0
                                                                                                                                                                                                                                                                                • Opcode ID: 901a7c89329568874fd29d47b5e0fb63369c7f8177f5c49dbcf5dca982892bf6
                                                                                                                                                                                                                                                                                • Instruction ID: 4d9698984dade4f45bbdcb5ac2759e610a22440699314610982bb7579f06d01a
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 901a7c89329568874fd29d47b5e0fb63369c7f8177f5c49dbcf5dca982892bf6
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 182118B5D002499FCB14DF99D844BEEFBF5EB88310F108529E419A7250CB75A944CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?), ref: 08DAB758
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                • Opcode ID: 3822f52153097bcfdac98d4ac1221266df4f9178dd51614df773bcf92cf28331
                                                                                                                                                                                                                                                                                • Instruction ID: bf1829758450e9c1296e3334dddff8527ac3034f5d280ae972d785a423963790
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3822f52153097bcfdac98d4ac1221266df4f9178dd51614df773bcf92cf28331
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 912189B18003898FCB11DFA9C489BDEBFF4EF48320F20805AD459A7251D778A544CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 08D5855A
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: TextWindow
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 530164218-0
                                                                                                                                                                                                                                                                                • Opcode ID: 316c7db170d43a5e4626288299797abbfd8f73bdfbada063c65a1a5c47e692ee
                                                                                                                                                                                                                                                                                • Instruction ID: 679d877604f5382bad4af9e43de2644cf1dc43cb32176eea096d948c79d1a986
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 316c7db170d43a5e4626288299797abbfd8f73bdfbada063c65a1a5c47e692ee
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E01144B2D002498FCB14CF9AC445BDEFBF4EB88320F10C42AD828A7240D739A645CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 08D5855A
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: TextWindow
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 530164218-0
                                                                                                                                                                                                                                                                                • Opcode ID: 25d5c59a3004382f51bc830cf94a7dd0287bbdb699adf7018a3916e1b42f427b
                                                                                                                                                                                                                                                                                • Instruction ID: 99c26950dbfc42a3a48b5935b1bd1287577c250b593381e06c3d456c071cafb0
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25d5c59a3004382f51bc830cf94a7dd0287bbdb699adf7018a3916e1b42f427b
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 801114B2C002498FDB14CF9AC444BDEFBF5EB88320F10C42AD858A3240D779A545CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: Timer
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2870079774-0
                                                                                                                                                                                                                                                                                • Opcode ID: e9b03896a559cad938db532ed096028bd8ad3fd011381f722337ffd8b5aeb791
                                                                                                                                                                                                                                                                                • Instruction ID: 36af98004217a235374d6031119f1d125b5ef96366fac9cd23dd8f432f10954a
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9b03896a559cad938db532ed096028bd8ad3fd011381f722337ffd8b5aeb791
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E11F2B58003499FDB10DF9AD845BDEFFF8EB48320F10845AE959A7610C375AA94CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,?,?,?), ref: 08DAB2C5
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                                                                                                                • Opcode ID: f153e6e0f237d1481eeae83a5dbd2f3638a31d26fc3fe5ccbba701b6cd1b055c
                                                                                                                                                                                                                                                                                • Instruction ID: 450092ad7f9a78c02b75d83f72c29c6a51b18954d80571f8bc9c58b473f5b683
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f153e6e0f237d1481eeae83a5dbd2f3638a31d26fc3fe5ccbba701b6cd1b055c
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E01106B58003499FDB10CF9AC845BEEFBF8EB48320F10841AE558A3651D379A594CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,?,?,?), ref: 08DAB2C5
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                                                                                                                • Opcode ID: 0a8c1114688887be429bb69249203b5f8b5f0ac2d6aca6f0363dae8271c3cf96
                                                                                                                                                                                                                                                                                • Instruction ID: 0f102d716f3bac50d6b6881ba1c03f4ea08f78dba25d64ed19d12697c9e6dffe
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a8c1114688887be429bb69249203b5f8b5f0ac2d6aca6f0363dae8271c3cf96
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F91106B58003499FDB10CF9AC845BEEFFF4EB48320F24845AE558A3651D379A594CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?), ref: 08DAB758
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                • Opcode ID: 0169d5b9747f511b6cde822440b73e9074f2e7201b4b2420caa1f2a9d28ff75e
                                                                                                                                                                                                                                                                                • Instruction ID: cd5acb6d56841639adef238472e34ac6543f8b731d132df4b58e746f620ea21c
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0169d5b9747f511b6cde822440b73e9074f2e7201b4b2420caa1f2a9d28ff75e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F1136B5800349CFDB10DF9AC589BEEBBF4EB48320F20801AE558A3340D378A544CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?), ref: 08DAB758
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                • Opcode ID: 2315e80a2dc90c931e5a3e7d4d63236ab5ba157803d44698891f37c565289d52
                                                                                                                                                                                                                                                                                • Instruction ID: d1bc21d4f903cb68e0238e078915f21b184e4673ed944cd9e84b3d57e3142c57
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2315e80a2dc90c931e5a3e7d4d63236ab5ba157803d44698891f37c565289d52
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 341136B58003498FCB10DF99C589BEEBBF4EB48320F20845ED459A7651D379A585CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000018,00000001,?), ref: 08D59DDD
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                • Opcode ID: ed862ccfb110436f868f0fd7fe7d874fadfd6618b213d97bc898369e8c41114f
                                                                                                                                                                                                                                                                                • Instruction ID: a6dc15ab2ed8dcda5a07f56ff40f563279482bf55a5d15751986470261cbc712
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed862ccfb110436f868f0fd7fe7d874fadfd6618b213d97bc898369e8c41114f
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E1113B5800349DFCB10DF89D445BDEFBF8EB48310F10841AE918A7201C375A954CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                                                                                                                • Opcode ID: e392e44848fe8136cb90fc4ff60469a6ed8be7f245be64423ee27c011324f30a
                                                                                                                                                                                                                                                                                • Instruction ID: b088a485b13d6e041db012966d182e6e8fb636f51fa0ece2f6131ab176491d9c
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e392e44848fe8136cb90fc4ff60469a6ed8be7f245be64423ee27c011324f30a
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B1133B18003488FCB20DF9AD445BDEBFF4EB48324F20845AD558A7650C3B9A584CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 08DA772C
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                • Opcode ID: d4d830120aae0ec5c1103fe0247c630a15d1d06443bd4409dc46de5f634a8696
                                                                                                                                                                                                                                                                                • Instruction ID: 63264d9e958b493462910a9ce791099d4ee636375c029047cfe1d1efe76408ce
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4d830120aae0ec5c1103fe0247c630a15d1d06443bd4409dc46de5f634a8696
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B91115B59003498FDB20DF99D489BEEBBF5EB88320F20851AD859B3340C375A954CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                                                                                                                • Opcode ID: e6dbe4690e853e4a393829b61244f39a74980fd64abb86cf705bf40c347e8d1e
                                                                                                                                                                                                                                                                                • Instruction ID: 5e7b48e9f88b7f45209dc214a7790a7ea924af87070a88be0a5b73e1b1653941
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6dbe4690e853e4a393829b61244f39a74980fd64abb86cf705bf40c347e8d1e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED1123B19003488FCB10DF9AC449BDEFBF4EB48324F20851AD518A7310C3B9A944CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 08DA772C
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                • Opcode ID: 606d8660b33f3a01298c3a4c45cee51198735392152e1c4c32507391c9fa8261
                                                                                                                                                                                                                                                                                • Instruction ID: 8c9deac1210f5d4dbbfa218ed43dacafd6a139df8a8005c9794e4cb1c41609ba
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 606d8660b33f3a01298c3a4c45cee51198735392152e1c4c32507391c9fa8261
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6811E2B59003498FCB10DF9AD589BDEBBF8EB88320F20851AD859A7340C375A954CFA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: (hq
                                                                                                                                                                                                                                                                                • API String ID: 0-4060669308
                                                                                                                                                                                                                                                                                • Opcode ID: 0c0a37b0945f532eff317a42dbb59c546d9278afe81e31efae97bbf75516c5fd
                                                                                                                                                                                                                                                                                • Instruction ID: 5c09672d6ff2bd614302c55353ec592dbd3c3d398c464653164b554aa3ffe3b1
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c0a37b0945f532eff317a42dbb59c546d9278afe81e31efae97bbf75516c5fd
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A05113B5A042488FDB18DFB9D8546AEBFF5EF89310F10806ED409D7741DB34A901CBA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: Hhq
                                                                                                                                                                                                                                                                                • API String ID: 0-4210879014
                                                                                                                                                                                                                                                                                • Opcode ID: d08f099bca917bcd5bb9bb05f5cfb1bcb9c014192c3b51041938a57fc98aa42f
                                                                                                                                                                                                                                                                                • Instruction ID: ba02e6f4e76dcde2dcd2733f38e9e649bbf6673123ce1c8a20996420c7b1a92e
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d08f099bca917bcd5bb9bb05f5cfb1bcb9c014192c3b51041938a57fc98aa42f
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7419FB4A003099FDB14DFA9C444AAEBBF6FF88310F10842DE409E7750DB35A841CBA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: K`xk^
                                                                                                                                                                                                                                                                                • API String ID: 0-193379946
                                                                                                                                                                                                                                                                                • Opcode ID: 2e390f3841129804f6f47cadc024d8b8273383e6636ef74919082949fbf036f6
                                                                                                                                                                                                                                                                                • Instruction ID: 83b71141b4aceaaaae2ec7f62cfa4a9695044e98794b641bf9e8525f3f994949
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e390f3841129804f6f47cadc024d8b8273383e6636ef74919082949fbf036f6
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A3103B67042159FCB01EB78D8484ABBBF6EFC5201714C4AAD409CB751EB75D909CBA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 3fe11c5f58ad98f1a9aa61a73c60f9681b121fc85803087e4f1a083ca8cdea94
                                                                                                                                                                                                                                                                                • Instruction ID: 4950a09bb09a94f849bc0b9b4037ee7eee04756bbea6b8fb68136da4a53f0f46
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fe11c5f58ad98f1a9aa61a73c60f9681b121fc85803087e4f1a083ca8cdea94
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D881A0B4A1050ADFEF11EF68D8886EDBBB4FF45300F10406AE449E72A4EB30D965CB81
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 176bc12776c2fe0578111d021fec721948e026871244faf084a1447c9bec0aea
                                                                                                                                                                                                                                                                                • Instruction ID: f98126ec2c43b56cca29c766224c8b86ab39e9cf7336923f1d3e2013a166ac11
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 176bc12776c2fe0578111d021fec721948e026871244faf084a1447c9bec0aea
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B514EB1E002599FDF14EFB9D844AAFFBF9EF88310F14842AD459E3250DB7499018BA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 3f337df2ad60329c6f7b4fd6009dc1b1e28402ca868ee08e0c03c55b4b5c3666
                                                                                                                                                                                                                                                                                • Instruction ID: 86ca5640de11fe89423b6bda43bb8f253b198e48e00d6426f1c5e3e72ce18cf2
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f337df2ad60329c6f7b4fd6009dc1b1e28402ca868ee08e0c03c55b4b5c3666
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F531EDB0A12218DFEF14DFA0E5849EDFBB2FF85310F1184AAE48567291CB359C11CB81
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: af0ccd3fcf2a909844c001fcdeba2a98609a5dcfb490ee857bf6a2687b643258
                                                                                                                                                                                                                                                                                • Instruction ID: 570f88c86e180a99c135471567ed1047ffee53395f5a5fbfbbdd390b44371ed1
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af0ccd3fcf2a909844c001fcdeba2a98609a5dcfb490ee857bf6a2687b643258
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA41D3F1E14117AFEF42AF64C9896EA7BB1AB0A380F500432E40AF7295E634C9118A81
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: ba06c5343fc75188ee4755d2d48559a57841df02e48c3a11a34f9f4b2a064ca9
                                                                                                                                                                                                                                                                                • Instruction ID: 09360f95f71518e3112eef9f7156e83a962065dae12d7bc35acff346433f2388
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba06c5343fc75188ee4755d2d48559a57841df02e48c3a11a34f9f4b2a064ca9
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B441C4F1E145179BFF41AF68CC886AE7BF4AB05380F500836E40AF7294E674C9118A80
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 51fbdf8d6808c060736eb12c1cc7b6246c377a47763de69ee9dd6b28452f594e
                                                                                                                                                                                                                                                                                • Instruction ID: 11597cbe77716ce2a0775914afa11508543b88928e1741f6d95eca3d52acdde9
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51fbdf8d6808c060736eb12c1cc7b6246c377a47763de69ee9dd6b28452f594e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C4104B1D00309CBDB24CFA9C984ADDFBB5FF48704F24812AD409AB250DB75AA49CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 51971dd9a45b3fe090599419cff9ace81919cfe4a51fa226654659deb07a1be1
                                                                                                                                                                                                                                                                                • Instruction ID: c3d28afcdf3e070958e19daf0d014a173e73d198c58781bb3cb4e2fe34230e9a
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51971dd9a45b3fe090599419cff9ace81919cfe4a51fa226654659deb07a1be1
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D841EFB1D00309CBDB24CFA9C984ACDFBB5BF48304F24812AD408BB255D775AA89CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: ef6b88fc9430549ed83bfc07420bd0dd5e262329ff096325893d58363895a18f
                                                                                                                                                                                                                                                                                • Instruction ID: cb7743323238bd1c3a68f5e624a667ea1af7bfdcc620509fb761f35dc0ac9936
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef6b88fc9430549ed83bfc07420bd0dd5e262329ff096325893d58363895a18f
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B41AEB0D10359DFDB14CF9AD888A9EFBB5BF88710F20822AE418AB254D7755845CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 6805985ee7469929e732da6c84f219c3c6b2438e858b0bc3c87d1553d84f3286
                                                                                                                                                                                                                                                                                • Instruction ID: 2b14fa06bf395f0f642712e2526ee929c5f608ddf633a8d55cfd585142e095b5
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6805985ee7469929e732da6c84f219c3c6b2438e858b0bc3c87d1553d84f3286
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF2153F1A041569FEB11EB699D109BFFBF9EFC8300B14816AE459D7250DA708A01CBE2
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 3e8bbb9cf389658c66e733fcd8e147456d90b819f05e48c5cc3c58bc66135058
                                                                                                                                                                                                                                                                                • Instruction ID: 50e013d6884077e58c19da3b3722005da6ff00b4c47614baecfef62c991471a6
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e8bbb9cf389658c66e733fcd8e147456d90b819f05e48c5cc3c58bc66135058
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C231F975E002198FDB94EFB8C964B9DBBF6BF88300F1085A9D10AE7250DB319D418F51
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920272715.000000000193D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0193D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_193d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 78034bf2c18459524db0fbd5f2f10a177406147f854409c7b075aa7c40da8fa0
                                                                                                                                                                                                                                                                                • Instruction ID: d46dc91da417803577cdfb92a56d21902b9d057b2825a4639edb127cddbe95ba
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78034bf2c18459524db0fbd5f2f10a177406147f854409c7b075aa7c40da8fa0
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B32121B1500240DFCB02CF58D9C0B26BFA9FBD4325F608968E80E0B246C336E416C6A2
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920400723.0000000001A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A5D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1a5d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 84f9d4caaf30907b5136930ae1b15d03a1e7740e928a2c0459158acd3dfec08f
                                                                                                                                                                                                                                                                                • Instruction ID: 9bfca0e90ee008813c805c6a65dfbe145ea4767787404a92fac60ea182ca6c2a
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84f9d4caaf30907b5136930ae1b15d03a1e7740e928a2c0459158acd3dfec08f
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D821D3B1648244EFDB45DF98D9C4B25BFB5FB84324F24C56DEC0A4A243C336E446CA61
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920400723.0000000001A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A5D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1a5d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: ab13d04b02da6f15a2ef9e5849e77dfac0cf286a1bb58ccb18843900968fc2fb
                                                                                                                                                                                                                                                                                • Instruction ID: 8d7dfd5aef932569cfc71ae59443cd82e6a730913b8dc9b6a9807ea538b590d0
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab13d04b02da6f15a2ef9e5849e77dfac0cf286a1bb58ccb18843900968fc2fb
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A2107B5608280EFDB45DF58D5C4B16BBA5FB84314F24C96DDC0A4B392C336D406CBA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920400723.0000000001A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A5D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1a5d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: c7c83cc0fdce4a8704dd9d03daa8f5fbd493e183dc89a7487ade8aa72ba93db5
                                                                                                                                                                                                                                                                                • Instruction ID: 083fda2c13380a9c41101a5228670de3924a28d3dae0daa855685c4918e4139e
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7c83cc0fdce4a8704dd9d03daa8f5fbd493e183dc89a7487ade8aa72ba93db5
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 512103B1608300EFCB41DF98D4C0B1ABBA5FB84324F24C56DEC0A4B252C736D406CB61
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 35c1be93e3a6bc95f8726f4ea37907b3ee98f7837d93fb49bf837d7fb5b5a573
                                                                                                                                                                                                                                                                                • Instruction ID: d2aee5a2f1de2aeda7ea238d8a91002b120cc41f7a9ff6ef6a4397f3f1f062a4
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35c1be93e3a6bc95f8726f4ea37907b3ee98f7837d93fb49bf837d7fb5b5a573
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F21A7B5E1021A8FEF45DFA8C9809FEBBF6EF88200B14452AD409F7255EB349900CB61
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: d90fcbdc48a3f7806927bafa1d5aafc51e48360cd1e719b058d6ebe0290c86fc
                                                                                                                                                                                                                                                                                • Instruction ID: c89ed4456c3bc4609a6c2c5f52187af509b52fb8d28d4cce8c0758459844780c
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d90fcbdc48a3f7806927bafa1d5aafc51e48360cd1e719b058d6ebe0290c86fc
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7821FEB6D0134A9FDB10CF9AD884AAEFBF4EB48310F54842AE419A7200D375A944CBA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: b2f5285e5ba9ff56aae87e7cf6c01cf6b4eea33513622486b678b499fc159179
                                                                                                                                                                                                                                                                                • Instruction ID: bddb7124725f80a3c18c965e72ae46e12081372bdcfeb2cf2296bcef26cd00e6
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2f5285e5ba9ff56aae87e7cf6c01cf6b4eea33513622486b678b499fc159179
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6721E2B6D0134A9FDB10CF9AD984AAEFBF4FB48310F14842EE419A7340D375A944CBA5
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920272715.000000000193D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0193D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_193d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                                                                                                                                                                                • Instruction ID: 45165cbcd98884451e2e7c6bf8aec8df5a0760656b519f929a3456a8503f3abb
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF11E676504280DFDB16CF54D5C4B16BFB2FB84324F24C5A9D90A4B257C336D45ACBA2
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920400723.0000000001A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A5D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1a5d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                                                                                                                                                                                • Instruction ID: 7e1602b8ba565652e7b36f8401bd25586a4159e1710a68dfbea64d83e5b9c4c7
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D118B79508280DFDB06DF54D5C4B15BBB2FB84224F24C6A9DC494B696C33AD44ACBA2
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920400723.0000000001A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A5D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1a5d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                                                                                                                                                                                • Instruction ID: 4cce78ae81f234e2d99415cfb1705de5e9158117d96826d0686705d6bdfba79e
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A111BB75908280DFDB02CF54D5C4B19BFA2FB84224F28C6ADDC094B296C33AD40ACBA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920400723.0000000001A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01A5D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1a5d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                                                                                                                                                                                • Instruction ID: 552776006a745c889f2d4a4c9951aa847b092c5f155c4817f63dfd9e44771750
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 071197755482808FDB02CF58D5C4B15BFB2FB84224F24C6A9D8494A693C33AE44ACB61
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 50a3c69823e90c7675d55109ddf741d6e28a753b5a647ffd159e49eef8103b5f
                                                                                                                                                                                                                                                                                • Instruction ID: 099a13665f9a51e443f59315bad48053334173d76c34840cb44faebc52d12962
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50a3c69823e90c7675d55109ddf741d6e28a753b5a647ffd159e49eef8103b5f
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 561123B5C006499FDB10DFAAD844BDEFBF8EB88320F14851AD859A3310D374A544CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 5f9e72dc6b29e5e8f227d0af35da53cc3dced74e3ece6abd191ce5c02fb9c48a
                                                                                                                                                                                                                                                                                • Instruction ID: 02a50ad78d5fd24de941199d95117e21d872da11fbe2c693c12d5ca4cca79b13
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f9e72dc6b29e5e8f227d0af35da53cc3dced74e3ece6abd191ce5c02fb9c48a
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC01F26212D7D56FC70347B498215E6BFB4EF2B20170A85C3E484CA0A3C2198A66C7E3
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 329d2281b65a0d80dd66a8cd0eb35432595f2a0be32cc5baf6c14b90ebe8abd3
                                                                                                                                                                                                                                                                                • Instruction ID: cdd0f512013fbfbbbffe33717616c7bb55c8524a571c87ad5a899986a8d1b081
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 329d2281b65a0d80dd66a8cd0eb35432595f2a0be32cc5baf6c14b90ebe8abd3
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA1123B1C002499FDB10DFAAC444B9EFBF4EB89320F10842AD819B3310D374A944CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 57f48a3031c896c777264f9b24f052918988f0e188d7f74b9283d50bdef077dc
                                                                                                                                                                                                                                                                                • Instruction ID: 13e23af662e4193650290ad16a128d8fd7085b06515fe6954d7b12da20162562
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57f48a3031c896c777264f9b24f052918988f0e188d7f74b9283d50bdef077dc
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B1123B1C002499FDB10DFAAC444B9EFBF8EB89320F10842AD819A3300D374A944CFA1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 4136f2f7951d9a613d0584a777f67198964ae1a3c0d929484b8ced4350a705c6
                                                                                                                                                                                                                                                                                • Instruction ID: 3d141e39f9a7485e11e4717ccdd17151d12339dc8d42acba06a911cb7cb8c2e3
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4136f2f7951d9a613d0584a777f67198964ae1a3c0d929484b8ced4350a705c6
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF01F532A1074BAFCF119F78CC448D9BB75FFC9348B11872AE009A7111E775A549CB90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 36627d10f790696f9ebdef55bae57d7ae54bb7f6aa3e71dfd07ff045685a9dd4
                                                                                                                                                                                                                                                                                • Instruction ID: 59165d3067b0fb8bf352c632f29fa41160175a685c97a271734a661621a4c1d0
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36627d10f790696f9ebdef55bae57d7ae54bb7f6aa3e71dfd07ff045685a9dd4
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F115E71D1060AAFEB04EFACC951ABEBBB1FF48304F148229D815E7395DB749945CB90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920272715.000000000193D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0193D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_193d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 18ef7d698f4c6b53a7d5e353efd86f5f6f95fdbef9f398a30d3b0c6c6c877d8e
                                                                                                                                                                                                                                                                                • Instruction ID: 4995ab66838c2a0ebbbc9e69745ff0a7ae9594f7ba46d23239f7f3513f7e4a13
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18ef7d698f4c6b53a7d5e353efd86f5f6f95fdbef9f398a30d3b0c6c6c877d8e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA012B71006344AAE7208A9ACC84B27BFEDDFD5335F08C81AED0D0A283C2799840C6B1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 8eae33819b83b78dbd4ccea6aa00fa395615d00b6b119b94a1a03e0f6bf4c39e
                                                                                                                                                                                                                                                                                • Instruction ID: be2e55377b41dc9912c4c3bb892cd8be610a894b1424b7aecc7240b6a6d8811f
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8eae33819b83b78dbd4ccea6aa00fa395615d00b6b119b94a1a03e0f6bf4c39e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59019270D0020A9FEB04EFA8C8117AEBBB1EF49300F108129D515F7390DB789945CB90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 6483002319885d5ac34f70847f987e21a106a2bb27eb25353e0683e048e1c3e4
                                                                                                                                                                                                                                                                                • Instruction ID: 6d739ae560de7aad8e51baeef74e3b3e30be54ba6e4338e34a005af6a6d1b84d
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6483002319885d5ac34f70847f987e21a106a2bb27eb25353e0683e048e1c3e4
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CBF08CF5B201549BEF16A7A9A8506BEBA669F88210B00007EE50CE7380CA344A158B92
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: a3cce82793d4afccad6358777cda4e9a0cc403ce408873b16b7fe5b8aaba58f1
                                                                                                                                                                                                                                                                                • Instruction ID: 18fa207a51de9f47667e3f9616bcfcc562712263bcdb1a12544b18d52d137d65
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3cce82793d4afccad6358777cda4e9a0cc403ce408873b16b7fe5b8aaba58f1
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E901AD32A1060A9BCF00AFB5D8448DABB76FFC9308F11862AE00967210EB75A595CB90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920272715.000000000193D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0193D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_193d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 601f6a11ac02b96da268bd32fc4f5a78be95a3ae49342e9ccac94aea37adc89e
                                                                                                                                                                                                                                                                                • Instruction ID: e45e644413196170f73ef4ee278c8afefd7b68e42cfb47d49c6e5d111f238489
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 601f6a11ac02b96da268bd32fc4f5a78be95a3ae49342e9ccac94aea37adc89e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40F0F976600644AF9724CF4AD884C27FBEDFBD4770755C55AE84A4B712C672EC41CEA0
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 91b05f305edd707cc70dfb61e7e013cb4731b4a7577ba81e3ae6523189b0f8cc
                                                                                                                                                                                                                                                                                • Instruction ID: 3e8391b17c51ca695bedcf6abd8f5ff2149939704bb3d0c1205d8d457a3c5459
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91b05f305edd707cc70dfb61e7e013cb4731b4a7577ba81e3ae6523189b0f8cc
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0F0823A3102009FCB069BB5E8188E67BEBDF8D252308C1ABE509CB271DE728C14C750
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920272715.000000000193D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0193D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_193d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 504b5e0e5fa9b5d0439ddb56c9dc4632df1df356f15fc0530a46a28ad57fbb35
                                                                                                                                                                                                                                                                                • Instruction ID: 9b82dc17e724513e05ee3fa9eca746483bd3d7538408e819bb8fe872a5440f94
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 504b5e0e5fa9b5d0439ddb56c9dc4632df1df356f15fc0530a46a28ad57fbb35
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7F0C271005344AEE7208A0ACC84B63FFEDEB80335F18C05AED4C1A287C2799844CAB0
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920272715.000000000193D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0193D000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_193d000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 9aad30a8a62c376e68186d04be928b6038126f329844b43a9053228751a24f89
                                                                                                                                                                                                                                                                                • Instruction ID: ccfb43db76045df2120842d7a999ed633e2a9f352e5234e3484175a46cd873da
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aad30a8a62c376e68186d04be928b6038126f329844b43a9053228751a24f89
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0F03775104680AFE725CF46C894C62BFF9FFCA7607198489E88A4B362C671FC42CB60
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 02c62c8c05edc473145ff1f9b2778557e2cb3025c85b8b0e1dd98a738e738e8e
                                                                                                                                                                                                                                                                                • Instruction ID: 7f74e45be3159a16fb91f0ed971548a597efa2abb34d8bd42c0b9df238329473
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02c62c8c05edc473145ff1f9b2778557e2cb3025c85b8b0e1dd98a738e738e8e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BF02BF121C7519FEB369B659801877BBB9EF45120304496FE48DC7651E630EC05CBA2
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 6401bce88b91e5455d93f86bea54bed2e89bd90c11a867da2c8b5656d7b0f0a7
                                                                                                                                                                                                                                                                                • Instruction ID: 24cbc020c1ecf97cb8fbec021f27fdbe6b42d174bcb2fdd73884a850d7328540
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6401bce88b91e5455d93f86bea54bed2e89bd90c11a867da2c8b5656d7b0f0a7
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5F0A071506248AFDB01DBB4E8814ACBF75FB41244B1081D6E804D7315D6352E01CB91
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 9bec62277256e6d3e0c46aac876a72d0553ac122610625d7223c860d417e2e7c
                                                                                                                                                                                                                                                                                • Instruction ID: ec605fc7149d4ef9119df8161ef228b6200709494e60c64a6d9109f0ed0afbfb
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9bec62277256e6d3e0c46aac876a72d0553ac122610625d7223c860d417e2e7c
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57E068D2B0C1409FEF1242AC6C502FEBB64DB86101B04409AE14ED7250C60046129362
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: aca6aa9b250144090552d65adb46edabc7f64ef02983a5dc4585c532357c39f2
                                                                                                                                                                                                                                                                                • Instruction ID: c5708b77175fae71a3dfaf8eaba98f70ca53ab9876b6a94875c87e47cd7420d2
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aca6aa9b250144090552d65adb46edabc7f64ef02983a5dc4585c532357c39f2
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6E0E5357001049F8B099B69D818C95B7EBEF8C251704C06AA509CB271DE72DC15D750
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 4b9bbd63cac08c1618e009814622d46244d08a6ea8b7d2c7aec11cca8f16fcd0
                                                                                                                                                                                                                                                                                • Instruction ID: cdb84f6a9314bcba8b140a9f47382a372b6c6216e24049eb200afc9f4f9f326f
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b9bbd63cac08c1618e009814622d46244d08a6ea8b7d2c7aec11cca8f16fcd0
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1E086721042A96FCB029F99E800ADA7FD9EF0D315F048191F95886122C676D9629BF1
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 59ac3da98e403c1e883a10caaad6d5fa5fce9e023eada72713a870c5b6b25b3e
                                                                                                                                                                                                                                                                                • Instruction ID: 35929fb460b7ed026c5310f11bec8d3c6cfa84ad8b44572edb1092a4534d25c6
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59ac3da98e403c1e883a10caaad6d5fa5fce9e023eada72713a870c5b6b25b3e
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BAD02B33214090AFCB03CBA089408D67F75AF1B10030CC0E3E0C8EB032C622C716DB92
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2931035175.0000000007390000.00000040.00000800.00020000.00000000.sdmp, Offset: 07390000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7390000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 53c74ca8a3f60208534fd4a465b17ddcf41c52b4c9e3223f4cce1aa1e68cffc4
                                                                                                                                                                                                                                                                                • Instruction ID: cbc59c91c6155693497de0a58c17c83c652b9429e3ead85fa10a31a1a56335cc
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53c74ca8a3f60208534fd4a465b17ddcf41c52b4c9e3223f4cce1aa1e68cffc4
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5E0867090220CEFCF00EFB4E84145CBBB9FB44201B104598D808D3304EA356E00DB50
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: Hhq$Hhq$Hhq$Hhq$Hhq
                                                                                                                                                                                                                                                                                • API String ID: 0-1427472961
                                                                                                                                                                                                                                                                                • Opcode ID: 7d54b36bf6879011c73668f9c06f39b7562aea531963e2cf322832cae6d2e543
                                                                                                                                                                                                                                                                                • Instruction ID: c9b40c722c075921d61cf4d0450cf3061bfef24099356f82bf42bf936d8562e0
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d54b36bf6879011c73668f9c06f39b7562aea531963e2cf322832cae6d2e543
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B427174E002288FDF54DFA9C49079EBBF2AF88341F14866AD409AB395DB349D85CB91
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933293576.0000000008DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08DA0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8da0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID: Hhq$Hhq
                                                                                                                                                                                                                                                                                • API String ID: 0-2450388649
                                                                                                                                                                                                                                                                                • Opcode ID: 240c881bf1d32c9d8ffdfd9ff6ba5180727a6dce4a8d73a3a6816921108a4e55
                                                                                                                                                                                                                                                                                • Instruction ID: 031b1f693f3f5459dd799c8f8807f770c6e96a1e9cb428cf8743fe1cedb5b820
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 240c881bf1d32c9d8ffdfd9ff6ba5180727a6dce4a8d73a3a6816921108a4e55
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBD13074A002589FCB14DFA9D494A9EBBF2BF88341F148169E40AEB395DF34DD42CB91
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2933241351.0000000008D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D50000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_8d50000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 2f374ec5948e08bda1db3ab4eeeaf85ac845c7b5a2aab66347a53c7d67b14c7d
                                                                                                                                                                                                                                                                                • Instruction ID: 75759c51447a6de1b466f89e3e030c99144b882155042e498f69379e172c49a0
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f374ec5948e08bda1db3ab4eeeaf85ac845c7b5a2aab66347a53c7d67b14c7d
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12C18E74E00228DFDF15DF64D88079DBBB2EF89352F0482AAD849AB255DB34D985CF90
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2920810470.0000000001AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01AE0000, based on PE: false
                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1ae0000_edge_x86_KB91412024.jbxd
                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                • Opcode ID: 6a52b187760be2b9562ffb8121c707f51afd0d7645bce3278837787477b8450b
                                                                                                                                                                                                                                                                                • Instruction ID: 7af590ee5c726770f38ed5f2ffe3d7a12eb6d79b88c700cdcc2512ed01a24b73
                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a52b187760be2b9562ffb8121c707f51afd0d7645bce3278837787477b8450b
                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48913C70E00309DFDF14CFA9D98979EBBF2AF88318F14852DE415A7294EB759885CB81
                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%